From bill.stewart at pobox.com Thu May 1 00:37:10 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Thu, 01 May 2003 00:37:10 -0700 Subject: text analysis In-Reply-To: References: <3EAE5294.7935CECD@cdc.gov> Message-ID: <5.1.1.6.2.20030501003537.02c9d7d8@idiom.com> At 12:09 AM 04/30/2003 -0500, Jim Choate wrote: >On Tue, 29 Apr 2003, Major Variola (ret) wrote: > > > FWIW: There's a paragraph in the current _Science_ that mentions > > "Winnow", a program by some .il researchers that guesses the sex of > authors by their > > writing. They claim 80% accuracy on general lit > >Perhaps impressive, perhaps not. What's the actual percentage ratio? I bet >it's decidedly male. > > > and 74% accuracy on 30 science papers. > >Considering the known sex ration in science fields one can guess 'male' >all the time and hit that level. Yup. Weather forecasting in Ithaca New York was similarly simple. "50% chance of rain today" (Or snow, in the winter...) From wordspy at logophilia.com Thu May 1 01:16:55 2003 From: wordspy at logophilia.com (Paul McFedries) Date: Thu, 01 May 2003 04:16:55 -0400 Subject: The Word Spy for 05/01/2003 -- ethnomathematics Message-ID: ethnomathematics (ETH.noh.math.uh.mat.iks; th as in thin) n. Mathematics as practiced by non-Western ethnic groups and marginalized groups within Western society. Also: ethno-mathematics. --ethnomathematical adj. --ethnomathematician n. Example Citation --------------------------------- Starting in 1993, he traveled across Africa on a Fulbright scholarship to investigate evidence of fractals in windscreens, carvings and textiles. He explored villages -- once leaning precariously out of a small airplane to take pictures of layout patterns. His resulting book, "African Fractals," argues for a mathematical intelligence in African design more complex than generally appreciated. Eglash's research fits in squarely with "ethnomathematics," a term coined in the '80s and usually used to describe the mathematical practices of smaller or indigenous cultural groups. While ethnomathematicians have studied Mayan calendars and even boomerang flights, a unifying theme is an emphasis on mathematical accomplishments outside the Western canon. Advocates see ethnomathematics as a useful way to make math more expansive and relevant to students from different backgrounds. Critics characterize it as a diversion from numbers that could lead to softer standards. --Michael Hill, "In hair and Latin beats, professor creates math lessons," The Associated Press, April 29, 2003 Example Citation #2 --------------------------------- Ethnomathematics -- the general name mathematician Ubiratan D'Ambrosio of Brazil coined for this study of the concepts, practices, and artifacts through which we discover mathematical elements among peoples living outside or on the margins of Western culture -- teaches us to look at "exotic" forms of mathematics as an intrinsic element of the civilizations in which they have flourished, well worth studying for their own sake. --Dirk J. Struik, "Everybody counts," Technology Review, August 1995 Earliest Citation --------------------------------- Native American Mathematics appears at a time when interest in ethnomathematics is on the increase. Educational projects devoted to developing mathematics materials relevant to the Native American heritage, style of learning, and economic environment are currently under way at Northern Arizona University, Oklahoma State University, and the Fort Ojibway School in Minnesota, to name but a few. An International Study Group on Ethnomathematics has been established, a newsletter on the subject is being published, and international meetings have been scheduled. --Charles G. Moore, "Native American Mathematics (book review), Science, May 22, 1987 First Use --------------------------------- Ethnomathematics [is] the maths practised among cultural groups such as national-tribal societies, labour groups, children of a certain age bracket, professional classes and so on. --Ubiratan D'Ambrosio, "Ethnomathematics and Its Place in the History and Pedagogy of Mathematics," For the Learning of Mathematics: An International Journal of Mathematics Education, February 1985 See Also --------------------------------- design ethnographer: http://www.wordspy.com/words/designethnographer.asp edubabble: http://www.wordspy.com/words/edubabble.asp equity education: http://www.wordspy.com/words/equityeducation.asp fuzzy math: http://www.wordspy.com/words/fuzzymath.asp J curve: http://www.wordspy.com/words/Jcurve.asp mathlete: http://www.wordspy.com/words/mathlete.asp Words About Words --------------------------------- Mathematics may be defined as the subject in which we never know what we are talking about, nor whether what we are saying is true. --Bertrand Russell, Welsh mathematician, philosopher, and essayist, _Mysticism and Logic_, 1917 Miscellanea --------------------------------- The WordSpy mailing list is available in an HTML version that bears an uncanny resemblance to the pages on the Word Spy Web site (see the address below). If you'd like to try it out, send a note to listmanager at logophilia.com and include only the command "html wordspy" (without the quotation marks) in the Subject line. For more Word Spy words, see the Word Spy Archives: http://www.wordspy.com/ You are currently subscribed as rah at shipwright.com. To drop this address from the list, you have two choices: Send a message to listmanager at logophilia.com and include only the command "leave wordspy" (without the quotation marks) in the Subject line. Or, Use the following Web address: http://www.wordspy.com/list/remove.asp?Email=rah at shipwright.com&ID=26169 ======================================================== --- end forwarded text -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From sfurlong at acmenet.net Thu May 1 04:05:11 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Thu, 1 May 2003 07:05:11 -0400 Subject: Weather forecasts In-Reply-To: <5.1.1.6.2.20030501003537.02c9d7d8@idiom.com> References: <3EAE5294.7935CECD@cdc.gov> <5.1.1.6.2.20030501003537.02c9d7d8@idiom.com> Message-ID: <200305010705.11284.sfurlong@acmenet.net> On Thursday 01 May 2003 03:37, Bill Stewart wrote: > Yup. > Weather forecasting in Ithaca New York was similarly simple. > "50% chance of rain today" (Or snow, in the winter...) Weather in Boston is so variable that the weathermen can't even forecast yesterday's weather. Don't like the springtime weather in the Adirondacks? Just wait an hour. (Barely a joke---a couple of weeks ago, we had a day hit almost 80F and the next day had an ice storm that brought down trees and power lines; some people were without power for four days, and this with nighttime lows around 10F. Then the days turned warm enough that the three to six inches of new snow and ice melted in a day or two. Sometimes I miss Arizona...) -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From mv at cdc.gov Thu May 1 07:11:59 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 01 May 2003 07:11:59 -0700 Subject: text analysis Message-ID: <3EB12B2F.60101@cdc.gov> At 12:37 AM 5/1/03 -0700, Bill Stewart wrote: >At 12:09 AM 04/30/2003 -0500, Jim Choate wrote: >>On Tue, 29 Apr 2003, Major Variola (ret) wrote: >> >> > FWIW: There's a paragraph in the current _Science_ that mentions >> > "Winnow", a program by some .il researchers that guesses the sex of >> authors by their >> > writing. They claim 80% accuracy on general lit >> >>Perhaps impressive, perhaps not. What's the actual percentage ratio? I bet >>it's decidedly male. >> >> > and 74% accuracy on 30 science papers. >> >>Considering the known sex ration in science fields one can guess 'male' >>all the time and hit that level. > >Yup. >Weather forecasting in Ithaca New York was similarly simple. >"50% chance of rain today" (Or snow, in the winter...) Jeez Bill, I'd expect such cluelessness to be limited to JC.. Don't you think they'd pick their sample set to be more useful? If you're testing weather prediction algorithms then a desert is not a useful place. --- A stopped clock is right more often than one that runs fast (or slow) From mv at cdc.gov Thu May 1 07:29:54 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 01 May 2003 07:29:54 -0700 Subject: NTSB can't explain Wellstone wetwork Message-ID: <3EB12F62.3050502@cdc.gov> NTSB: Wellstone Crash Cause Still Unknown MINNEAPOLIS - A faulty landing beacon at the Eveleth airport cannot fully explain why the plane carrying Sen. Paul Wellstone crashed last year, killing him and seven others, according to the National Transportation Safety Board (news - web sites ). http://story.news.yahoo.com/news?tmpl=story&u=/ap/20030430/ap_on_go_co/brf_wellstone_crash_2 .... Privacy's been dead for 30 years because we can't risk it. The only privacy left is the inside of your head. You think we're the end of democracy? I think we're democracy's last hope. Jon Voight as Thomas Brian Reynolds, NSA ENEMY OF THE STATE From eresrch at eskimo.com Thu May 1 08:18:10 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Thu, 1 May 2003 08:18:10 -0700 (PDT) Subject: Mike Hawash In-Reply-To: <20030501094846.F22466@cluebot.com> Message-ID: On Thu, 1 May 2003, Declan McCullagh wrote: > Tim, come now. He was able to have one phone call a week of up to ten > minutes (or something like that) with his lawyer. I'm SURE it wasn't > monitored. I'm SURE that was sufficient time to discuss legal strategy. > > Truly, your hostile comments do the hard working prosecutors at the > U.S. Department of Justice a grave disservice in their brave fight > against domestic terrorists. You're supposed to add the smily with that kind of comment. Someone might think you were serious, and Tim packs iron (that thows lead real fast)! Patience, persistence, truth, Dr. mike From schear at attbi.com Thu May 1 08:25:10 2003 From: schear at attbi.com (Steve Schear) Date: Thu, 01 May 2003 08:25:10 -0700 Subject: Making Money in Digital Money In-Reply-To: References: Message-ID: <5.2.1.1.0.20030501075232.039c1da0@mail.attbi.com> At 06:19 PM 4/29/2003 -0400, R. A. Hettinga wrote: >-----BEGIN PGP SIGNED MESSAGE----- >Hash: SHA1 > >At 12:52 PM -0700 4/29/03, Bill Frantz wrote: > >This view of the Digital Silk Road is quite different from the one > >described in the paper, "The Digital Silk Road" by Norman Hardy and > >Eric Dean Tribble . > >However, Robert will enjoy the section, "No Junk Mail!". > >Fine. We'll call it the "original silk road". :-). > >It's Eric Hughes' sanctioned "piracy" distribution scheme, then. >Sorry if I thought they were one and the same. I attended Eric's July 1996 Defcon IV talk on what he called "Universal Piracy". He anticipated many of the potential problems with "recursive auctions" and assumed that most successful content creators would get their money through guarantors, like those that provide movie production investors "completion bonds." Creators would establish themselves by giving away content until they established a sufficient reputation that they could raise money prior to completion or even before commencement of a new work, product or product update. These ideas are now widely credited to J. Kelsey and B. Schneier from their 1998, Third USENIX Workshop on Electronic Commerce Proceedings paper, "The Street Performer Protocol" http://www.counterpane.com/street_performer.html, and later more widely publicized in a First Monday review article http://www.firstmonday.dk/issues/issue6_6/rasch/. Eric refined his ideas at a Cypherpunks meeting that fall (the first one I attended) in his Berkeley house. Its too bad he never published his ideas and got the widespread credit he deserved. steve From declan at well.com Thu May 1 06:16:15 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 1 May 2003 09:16:15 -0400 Subject: Fake News for Big Brother In-Reply-To: <78FEFA6E-7B33-11D7-ADBC-000A956B4C74@got.net>; from timcmay@got.net on Wed, Apr 30, 2003 at 10:45:03AM -0700 References: <01a801c30f07$addc75c0$c71121c2@sharpuk.co.uk> <78FEFA6E-7B33-11D7-ADBC-000A956B4C74@got.net> Message-ID: <20030501091615.A22466@cluebot.com> On Wed, Apr 30, 2003 at 10:45:03AM -0700, Tim May wrote: > I strongly disagree. And, fortunately, the First Amendment has none of > the language you apparently think is in it, the stuff about "lying" and > "political or financial gain." Yes. Falsely saying "I love you" is, last I checked, constitutionally protected. Political speech is by definition intended for political gain and courts have said that lies at the heart of the 1A. As for financial gain, the Supremes will have a chance to weigh in on this -- they heard oral arguments in the Nike case last week -- let's hope they do the right thing. -Declan From timcmay at got.net Thu May 1 09:17:58 2003 From: timcmay at got.net (Tim May) Date: Thu, 1 May 2003 09:17:58 -0700 Subject: Making Money in Digital Money In-Reply-To: Message-ID: <79610072-7BF0-11D7-8AFB-000A956B4C74@got.net> On Thursday, May 1, 2003, at 07:44 AM, R. A. Hettinga wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > At 10:58 PM -0700 4/30/03, Steve Schear wrote, at the end of a > rhapsody on amateurism: > >> I see no reason why important security, crypto or financial crypto >> developments must be linked with direct or immediate financial >> compensation. > > Guys, I'm not saying that people won't do cool stuff for free. I'm > saying that if actual markets emerge for that cool stuff, they'll > damn sure *not* do it for free anymore. > > Your exemplar, Einstein, last time I looked, was a *professional* > physicist most of his life. Why? Because various institutions could > hire him, and make money in research budgets, endowment increases, > etc. Einstein did his 1905-published work on special relativity outside of his paid job, which was examining patent applications for the Swiss government. This would be fully comparable to someone here doing his crypto or CP work while working as a drone (on something else) at Cisco or United Technologies. By the time he did his 1915-published work on general relativity, he had of course received various honorary position at universities. The issue is not that people like you or me or Steve or Einstein should not seek to be paid for our work (good if one can get it). The issue I raised, and that perhaps Steve is agreeing with partly, is that way too many people have had the "Hey kids, let's put on a _show_!" view of doing crypto and digital money startups. The script goes like this: -- have a vague idea that crypto, anonymity, geodesic blah blah, etc. is important -- see a few other companies (RSA, Verisign, ...) which have gone public and made their founders a lot of money (before the crash, of course) -- decide to "seek funding" -- without a specific technology or product already in hand! -- the plan being to raise the several millions (dreams of $30 million) and then hire a bunch of eager programmers and then figure out what, exactly, the product should do Well, this is a flawed "pre-business plan," to coin a phrase. We could spend hours discussing the particular circumstanced which allowed RSA to eventually succeed, what happened at ZKS (as the Adams note, still surviving, but in a dramatically different business), and so on and so forth. And Digicash. Suffice it to say I don't think there's _any_ chance that an MBA type can put together a funding package and _then_ develop a technology...not in this market. --Tim May "The only purpose for which power can be rightfully exercised over any member of a civilized community, against his will, is to prevent harm to others. His own good, either physical or moral, is not a sufficient warrant." --John Stuart Mill From shaddack at ns.arachne.cz Thu May 1 00:27:41 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Thu, 1 May 2003 09:27:41 +0200 (CEST) Subject: [speak-freely] SpeakFreely ParanoidPatch - update (fwd) Message-ID: The best way to celebrate the International Workers Day is work. Enjoy its fruit. ---------- Forwarded message ---------- Date: Thu, 1 May 2003 07:41:15 +0200 (CEST) Subject: [speak-freely] SpeakFreely ParanoidPatch - update From: Thomas Shaddack To: speak-freely at fourmilab.ch New changes in my higher-security SpeakFreely patch for Linux. Location: http://213.246.91.154/patches/speakfreely/ Purpose: To make it more difficult for any adversaries (hackers, spies, hostile governments, forensic experts, Thinkpol, ...) to recover keys used in SpeakFreely communication. Keep in mind that current technologies allow capturing the entire encrypted conversation, storing it for unlimited time, and decrypting it later, after seizing the machine used as the endpoint and recovering the key stored there. Particularly important for high-tech high-surveillance low-freedom countries. News: SpeakFreely version 7.6a/Linux fully supported. Maintenance of the patch for version 7.5 abandoned. Option for locking memory against being swapped; useful for both preventing leakage of the keys to swap file, and for increasing performance in high-swapping low-memory situations. Possibility to read encryption keys from stdin; another process then can do the key handshake with the other side, then run sfspeaker and sfmike and feed them with the negotiated session key - possibly with different key for each direction. -H option, a more usual alias to -U (--help is now supported too). A little change, but convenient. Patches for manpages, so the new options are described there. Name sfParanoidPatch assigned to the project. In the older version (1.0): Support for reading key from a file Overwriting the key value if specified as a parameter, making it invisible for 'ps -ef' Support for executing a command immediately after running sfmike, eg. for unmounting encrypted loop from where the key was read Support for running under a specified UID and GID and in chroot jail, if launched as root; provides additional security hardening. Enjoy! :) * * * To unsubscribe from this mailing list, send E-mail containing the word "unsubscribe" in the message body (*not* as the Subject) to speak-freely-request at fourmilab.ch From rah at shipwright.com Thu May 1 06:31:33 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Thu, 1 May 2003 09:31:33 -0400 Subject: The Word Spy for 05/01/2003 -- ethnomathematics Message-ID: --- begin forwarded text From declan at well.com Thu May 1 06:36:28 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 1 May 2003 09:36:28 -0400 Subject: Fake News for Big Brother In-Reply-To: <4C69C844-7A66-11D7-ADBC-000A956B4C74@got.net>; from timcmay@got.net on Tue, Apr 29, 2003 at 10:16:21AM -0700 References: <4C69C844-7A66-11D7-ADBC-000A956B4C74@got.net> Message-ID: <20030501093628.B22466@cluebot.com> On Tue, Apr 29, 2003 at 10:16:21AM -0700, Tim May wrote: > Of course, the idea of reputation matters. And--Declan can correct me > or clarify things--newspapers and perhaps even reporters have > professional organizations and other "standards and practices" type of > seals of approval. Something like "This newspaper is a member of the > National Assocation for the Advancement of Uncolored Journalism," or > somesuch. > > Probably the Weekly World News ("Baby Eats Own Hand, Aliens Suspected") > would not be a member in good standing of the NAAUJ. Right. The ones I'm familiar with are the Society of Professional Journalists and the Online News Association. They have ethical codes their members pledge to adhere to. (In fact, this week is SPJ's national ethics week.) There's the Freedom Forum in Arlington, which serves a related role, and of course many publications have ombudsmen and permanent critics like FAIR and its conservative adversary, whose name I can't remember right now. Catching news organizations in errors is high sport for the competing network or cross-town newspaper. Remember the CNN/Time flap over Operation Tailwind? Professional organizations folks on this list may be familiar with (IEEE, ACM) seem to act like unions in many cases: They argue for protectionist laws, government licensing. Basically creating a cartel and raising barriers to entry. Fortunately, news organizations haven't gone in the same direction. -Declan From declan at well.com Thu May 1 06:39:42 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 1 May 2003 09:39:42 -0400 Subject: Fake News for Big Brother In-Reply-To: <017401c30f03$86d30240$c71121c2@sharpuk.co.uk>; from DaveHowe@gmx.co.uk on Wed, Apr 30, 2003 at 10:40:27AM +0100 References: <4C69C844-7A66-11D7-ADBC-000A956B4C74@got.net> <017401c30f03$86d30240$c71121c2@sharpuk.co.uk> Message-ID: <20030501093942.C22466@cluebot.com> On Wed, Apr 30, 2003 at 10:40:27AM +0100, David Howe wrote: > They aren't *knowingly* lieing - that is the point. Church types > firmly believe hell exists, and only pestering a omnipotent and > omniscient being (who therefore already knows what they Are you sure that all "church types" are in it for the good of their faith? Not one preacher or evangelist, in the history of mankind, has secretly become an athiest but concludes: Hey, this is a pretty good gig; I'm going to lie... > Nope. but they should be prosecuted if they front-page splash it as > "earth doomed, we have two weeks to live, there is no hope" and fail > to mention that it is a religious prediction Prosecuted? Put in prison? What the hell are you thinking? > That is borderline. given that the accepted body of fact admits that > the Holocaust not only happened, but was pretty much as described by > the Jewish lobby, then any claims that it You're a bit of a censorial twit, aren't you? -Declan From camera_lumina at hotmail.com Thu May 1 06:42:13 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Thu, 01 May 2003 09:42:13 -0400 Subject: Mike Hawash Message-ID: Neil Johnson wrote... "An "source" claims he/she "thought" he saw someone "maybe" fitting hawash's description "maybe" talking with the other guys at the hotel in China." Do you know where in China the hotel was? I'm assuming it was out by Afghanistan, in which case Hawash looked like practically everybody there: Western Xinjiang province is very Muslim (Tajiks, Uzbeks, Uigurs), with not too many Chinese (well, no Han Chinese...there may be some Hui Moslems out that far west). Half of the guys there will look like the Hawash picture they're floating these days (yeah, the one where he's wearing a beard and looking real scary...). FYI...the largest Mosque in the world is actually located in that area (Urumqi, maybe? Tashkent? I can't remember...) In other words, that's exceedingly flimsy evidence. -TD >From: Neil Johnson >To: cypherpunks at lne.com >Subject: Re: Mike Hawash >Date: Wed, 30 Apr 2003 06:21:50 -0500 > >I read the compliant. It is only 43 pages. > >Here's what I gathered. > >It was a quick read, and I fully expect and welcome comments, corrections, >and >opinions. > >Of course mixed between these claims is a bunch of stuff about the >activities >of the "Portland Six", but other than the few assertions below, there is no >direct evidence that Hawash committed any of the acts that the "Portland >Six" >did. > >Hawash - bought a parka and a backpack at REI. (ooooh, ominous). > >Hawash filed a quit claim transferring his house into his wife's name. > >(My dad, a consulting civil engineer, had the deed of our house put solely >in >my mother's name to protect against losing the house in a liability suit. >Hawash could have done it just because he was leaving the country and >didn't >want any issues in case of airplane accident, kidnapping, etc.) > >Hawash had his wife open a bank account in her name only and transferred >$5K >to it. > >($5K ?, Later they document that Hawash made around $320K in 2001, and >$180K >in 2002. Yeah, she could start a new life on that.) > >Hawash flew to China and returned to the US on exactly the same dates as >the >other guys. > >Hawash appears to have stayed in the same building as the other guys. >His and the other guy's lodging was in the same building, but different >hotels, and the hotel that Hawash had reservations to stay at doesn't have >a >record of him being there. > >(Okay, even this does look suspicious to me, but it's definitely seems a >little less than "beyond a reasonable doubt".) > >An "source" claims he/she "thought" he saw someone "maybe" fitting hawash's >description "maybe" talking with the other guys at the hotel in China. > >In searchs of the other guys houses, they found that one of the other guys >had >a business card with Hawash's phone number on it. Some of the other guys >had >Hawash's phone number also. > >One guy mowed Hawash's lawn. Hawash wrote a check for $105 to the guy that >mowed Hawash's lawn. > >The all attended the same Mosque in CA. > >"Neighbors" reported to the FBI that Hawash became withdrawn after the >September 11th attacks, changed his clothing style (From "Western" to >"Eastern"), grew a beard, and starting attending the mosque more regularly. > >(Gee, I saw a lot of press reports about an upsurge of people in the US >taking >their religious convictions more seriously and attending church more >regularly after the Sept 11th attacks, are they potential terrorists too >?). > >Hawash told others that he was going to China to pursue clients for his >software consulting practice. However, his home phone and cell-phone >records >show he made no phone calls to China in advance of his trip. > >(Hmmm, "negative evidence", that's a good one. Hellooooo, ever heard of >e-mail, snail-mail, or communication via intermediaries ?) > >Therefore, he MUST be guilty of conspiracy. > >Even the LE admits that they showed some pictures to one their "sources", >and >He/She didn't recognize Hawash's picture as being one of the "other guys". > >Be afraid. VERY afraid. > >-- >Neil Johnson >http://www.njohnsn.com >PGP key available on request. _________________________________________________________________ Tired of spam? Get advanced junk mail protection with MSN 8. http://join.msn.com/?page=features/junkmail From declan at well.com Thu May 1 06:42:21 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 1 May 2003 09:42:21 -0400 Subject: Fake News for Big Brother In-Reply-To: ; from shaddack@ns.arachne.cz on Wed, Apr 30, 2003 at 11:09:29AM +0200 References: <04f1b0f3a7ccb7467379ba65cf308a57@dizum.com> Message-ID: <20030501094220.D22466@cluebot.com> On Wed, Apr 30, 2003 at 11:09:29AM +0200, Thomas Shaddack wrote: > If I speak for myself, the First Amendment applies. > > But should it apply even to corporations? Are such entities considered to > be persons? Should they have "rights"? How about Indymedia? How about a student newspaper collective? How about Slashdot and its editors? How about the New York Times' editorial page? -Declan From declan at well.com Thu May 1 06:42:58 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 1 May 2003 09:42:58 -0400 Subject: Fake News for Big Brother In-Reply-To: <20030430142825.GB3480@cybershamanix.com>; from hseaver@cybershamanix.com on Wed, Apr 30, 2003 at 09:28:25AM -0500 References: <04f1b0f3a7ccb7467379ba65cf308a57@dizum.com> <20030430142825.GB3480@cybershamanix.com> Message-ID: <20030501094258.E22466@cluebot.com> On Wed, Apr 30, 2003 at 09:28:25AM -0500, Harmon Seaver wrote: > I don't believe that corporations do have rights, or at least they certainly > shouldn't. There is a case before the Supreme Court as we speak about whether > Nike has a right to freedom of speech. Hopefully they will say no, which would You need to actually read the case and understand what's at issue in it. -Declan From timcmay at got.net Thu May 1 09:48:20 2003 From: timcmay at got.net (Tim May) Date: Thu, 1 May 2003 09:48:20 -0700 Subject: Cheese-eating surrender monkeys In-Reply-To: <20030501100409.I22466@cluebot.com> Message-ID: On Thursday, May 1, 2003, at 07:04 AM, Declan McCullagh wrote: > On Wed, Apr 30, 2003 at 09:54:21PM +0100, Adam Back wrote: >> Similar vein is the apparent overnight animosity towards the French >> who happened to take a different view. It all comes down to this same >> blind following of leaders, and Bush's inane statements such as "if > > I think I'd largely agree with you about the bias in many news outlets. > > But as for the French: Well, a lot of Americans just don't like the > French, and it has nothing to do with Bush. I took a bottle of French > hard apple cider with me to a family gathering over Easter and got a > round of boos for it, even though that part of the family is pretty > evenly divided between GOP/Dems. > > I fully agree. Though I was, and am, against the war on grounds often discussed here, the French have once again behaved in a tacky way. Besides their ulterior motives (loans to Saddam, oil deals, want a piece of the pie), they are now behaving about as they behaved in 1940. "How many men does it take to defend Paris?" "Nobody knows...it's never been tried." "Why are there trees planted along the Champs-Elysee?" "So the Germans can march in the shade." "One million like-new rifles for sale...only been dropped once." The right-wing columnist Jonathan Goldberg dubbed them "cheese-eating surrender monkeys" several years ago, long before this latest matter. Has a great cadence, and it's accurate. Ever wonder why there are virtually no French folks on this list? A few Belgians, and the one guy who broke one of the crypto challenges in the mid-90s, though he was never much of a commentator on the list per se. But essentially zero French input. I was once invited to give a talk to "Imagina," a French-affiliated conference and trade show held in a ritzy (literally) hotel in Monte Carlo. I was on a panel with David Chaum and also gave a separate talk. I had a few days to talk to my French hosts and panel arrangers, and also to some French journalists. They were fascinated with the postmodern, deconstructionist, philosophical implications of crypto anarchy...and they loved throwing around references to Saussure, Foucault, and various other French lit-crit figures, but the thought of actually programming computers or building technology was, apparently, horrifying to them. No wonder there are no longer any well-known French computer companies...Matra has faded, Thompsen CSF is doing most of its real work in its affiliates and owned companies elsewhere. Finally, a personal story. I lived for more than a year on the French Riviera, in the town of Villefranche sur Mer, between Nice and Monte Carlo. A great experience. The beautiful Cap Ferrat, home to Somerset Maugham, David Niven, and, later, the Rolling Stones, was visible from my bedroom window. But the French people were describable with only one word: ingrates. More than a few times we had French people lecture us on what racists the Americans were...this even as their Algerian problem was all around us. And one old French lady said "We should take all of the Americans out in a boat and sink it." This was in 1964, just one generation after the loss of hundreds of thousands of American lives to liberate France and the rest of continental Europe. This was after the French had put up only token military resistance when the Germans rolled across their borders in 1940. American soldiers fought and died where the French would not. (Yeah, I know, they were all in "Le Resistance." Fatuous nonsense.) This is probably why so many French hated the Americans so much, in a way the Germans and Austrians and Italians did not. The Americans defeated the Axis fair and square and the Germans knew this. They were occupied by the conquering force for several years and moved on with their lives, restarting their once-impressive economy and returning to the forefront of nations. Except for the Nazi atrocities, with a fair amount of honor left. The French, on the other hand, showed no honor. And so they resented and despised the Americans for doing what they themselves were unwilling to do. Fuck them. Again, I was and still am against "foreign entanglements" and "pre-emptive wars," but if there's one good thing that comes out of this war it's that the French are getting their comeuppance. Not only are their loans to Iraq never likely to be repaid, but they are clearly utterly out in the cold on the "rebuilding of Iraq" and on future oil deals. The cheese-eating surrender monkeys are now wining [SIC] that they should be "included" in the aftermath of the war, that they should at least be allow to send in literary theorists to explain the existential significance of the war for the Iraqi people. --Tim May From declan at well.com Thu May 1 06:48:46 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 1 May 2003 09:48:46 -0400 Subject: Mike Hawash In-Reply-To: <507C8598-7AB0-11D7-ADBC-000A956B4C74@got.net>; from timcmay@got.net on Tue, Apr 29, 2003 at 07:06:11PM -0700 References: <20030429204451.C25473@cluebot.com> <507C8598-7AB0-11D7-ADBC-000A956B4C74@got.net> Message-ID: <20030501094846.F22466@cluebot.com> On Tue, Apr 29, 2003 at 07:06:11PM -0700, Tim May wrote: > Don't forget the copy of the Koran they found when the ninjas raided > his house. That alone justified the holding without charges, without > bail, without access to a lawyer. Habeas Corpus never recovered from Tim, come now. He was able to have one phone call a week of up to ten minutes (or something like that) with his lawyer. I'm SURE it wasn't monitored. I'm SURE that was sufficient time to discuss legal strategy. Truly, your hostile comments do the hard working prosecutors at the U.S. Department of Justice a grave disservice in their brave fight against domestic terrorists. -Declan From sunder at sunder.net Thu May 1 06:49:25 2003 From: sunder at sunder.net (Sunder) Date: Thu, 1 May 2003 09:49:25 -0400 (edt) Subject: Quarantines may be justified In-Reply-To: Message-ID: Ah, perhaps there is hope for you yet. Perhaps you're starting to read an entire message before just doing a knee-jerk reply. Perhaps I should read more of your posts again. Too bad you replied to this before reading it and realizing it... but there's hope... ChoateReputationCapital++ ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :NSA got $20Bil/year |Passwords are like underwear. You don't /|\ \|/ :and didn't stop 9-11|share them, you don't hang them on your/\|/\ <--*-->:Instead of rewarding|monitor, or under your keyboard, you \/|\/ /|\ :their failures, we |don't email them, or put them on a web \|/ + v + :should get refunds! |site, and you must change them very often. --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Wed, 30 Apr 2003, Jim Choate wrote: > You know, I keep thinking you've said the stupidest thing ever. And then > you say something else. From declan at well.com Thu May 1 06:52:53 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 1 May 2003 09:52:53 -0400 Subject: Mike Hawash In-Reply-To: ; from sunder@sunder.net on Thu, May 01, 2003 at 09:58:01AM -0400 References: <200304300621.50434.njohnsn@njohnsn.com> Message-ID: <20030501095252.G22466@cluebot.com> On Thu, May 01, 2003 at 09:58:01AM -0400, Sunder wrote: > As for the hotel not having a record of him, it could be they misplaced > it, or more likely misspelled his name, etc, or he didn't want to be > tracked so he used Mike Smith... Also keep in mind that the evidence against Hawash re: his China trip largely came from Chinese government functionaries, who as we know from SARS are reliable exemplars of truthtelling at all times. -Declan From declan at well.com Thu May 1 06:55:04 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 1 May 2003 09:55:04 -0400 Subject: Mike Hawash In-Reply-To: ; from sunder@sunder.net on Wed, Apr 30, 2003 at 12:24:30PM -0400 References: <00B000C5-7B33-11D7-ADBC-000A956B4C74@got.net> Message-ID: <20030501095504.H22466@cluebot.com> On Wed, Apr 30, 2003 at 12:24:30PM -0400, Sunder wrote: > What trail? You think "Mike" will ever see the light of day? If there's > going to be a trial it will be in secret - by a kangaroo shadow court, and > it will be classified. If he's found innocent, then he'll probably be Actually, the judge seems better than many other members of the federal judiciary. Unlike other "material witness" cases in which judges permitted prisoners to be held for over a year without a trial, the judge gave the DOJ a deadline (this week) to decide what to do with Hawash. Well, now we know. -Declan From sunder at sunder.net Thu May 1 06:58:01 2003 From: sunder at sunder.net (Sunder) Date: Thu, 1 May 2003 09:58:01 -0400 (edt) Subject: Mike Hawash In-Reply-To: <200304300621.50434.njohnsn@njohnsn.com> Message-ID: Not that I've been there, but the last I heard, China was still an almost totalitarian communist state and free travel in China is not possible. In all likelyhood the hotel he stayed at is one where all westerners stay. It's also possible that airline schedules being what they are provided reasons for the same day arrival departure coincidences. As for the hotel not having a record of him, it could be they misplaced it, or more likely misspelled his name, etc, or he didn't want to be tracked so he used Mike Smith... Many things are possible, not all have to be true. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :NSA got $20Bil/year |Passwords are like underwear. You don't /|\ \|/ :and didn't stop 9-11|share them, you don't hang them on your/\|/\ <--*-->:Instead of rewarding|monitor, or under your keyboard, you \/|\/ /|\ :their failures, we |don't email them, or put them on a web \|/ + v + :should get refunds! |site, and you must change them very often. --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Wed, 30 Apr 2003, Neil Johnson wrote: > Hawash flew to China and returned to the US on exactly the same dates as the > other guys. > > Hawash appears to have stayed in the same building as the other guys. > His and the other guy's lodging was in the same building, but different > hotels, and the hotel that Hawash had reservations to stay at doesn't have a > record of him being there. From barabbus at hushmail.com Thu May 1 10:00:24 2003 From: barabbus at hushmail.com (barabbus at hushmail.com) Date: Thu, 1 May 2003 10:00:24 -0700 Subject: Time for a New New Deal Message-ID: <200305011700.h41H0P1G048713@mailserver3.hushmail.com> Someone has now created a set of playing cards for a US regime change. These are people the cards' authors would like to remove from power. The set includes mostly people heading corporations, as well as government officials and the Supreme Court judges who made Bush president. See the deck here http://www.gatt.org/regime/ Regime change begins at home! Concerned about your privacy? Follow this link to get FREE encrypted email: https://www.hushmail.com/?l=2 Big $$$ to be made with the HushMail Affiliate Program: https://www.hushmail.com/about.php?subloc=affiliate&l=427 From declan at well.com Thu May 1 07:04:09 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 1 May 2003 10:04:09 -0400 Subject: patriotism considered evil In-Reply-To: <20030430215421.A8373912@exeter.ac.uk>; from adam@cypherspace.org on Wed, Apr 30, 2003 at 09:54:21PM +0100 References: <20030430071750.A8384419@exeter.ac.uk> <20030430215421.A8373912@exeter.ac.uk> Message-ID: <20030501100409.I22466@cluebot.com> On Wed, Apr 30, 2003 at 09:54:21PM +0100, Adam Back wrote: > Similar vein is the apparent overnight animosity towards the French > who happened to take a different view. It all comes down to this same > blind following of leaders, and Bush's inane statements such as "if I think I'd largely agree with you about the bias in many news outlets. But as for the French: Well, a lot of Americans just don't like the French, and it has nothing to do with Bush. I took a bottle of French hard apple cider with me to a family gathering over Easter and got a round of boos for it, even though that part of the family is pretty evenly divided between GOP/Dems. -Declan From mv at cdc.gov Thu May 1 10:04:48 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 01 May 2003 10:04:48 -0700 Subject: publishing nastygrams, chilling effects, placenta as bhong Message-ID: <3EB153B0.7040700@cdc.gov> http://www.thesmokinggun.com/archive/zetapicts1.html has an amusing nastygram from lawyers who threaten for even posting their threatening letter. They also whine about copyright violation for good measure. Of course, in doing so, they make their actions newsworthy, as well as making newsworthy the contested photos of a woman giving her fetus nicotine. .... Bluffs will be published if comical but otherwise ignored. -JY From sunder at sunder.net Thu May 1 07:05:22 2003 From: sunder at sunder.net (Sunder) Date: Thu, 1 May 2003 10:05:22 -0400 (edt) Subject: Making Money in Digital Money In-Reply-To: Message-ID: Why would Bob be unable to strip off all signatures, process the sound file to whiten off any watermarking and re-sell it without authentication signatures under another nym with it's own reputation? What would stop Bob from turning the sound file into a plain .ogg or .mp3 with no signatures and reselling millions of copies for 1/1000th the cost, or even for free. Or have Bob be the front of a pool of purchasers who couldn't pay Alice her fees on their own, so they each chip in 1/100th of the cost? Why would Bob's "clients" care if the cost was low enough, or just casually traded? Perhaps using music as a model isn't so wise. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :NSA got $20Bil/year |Passwords are like underwear. You don't /|\ \|/ :and didn't stop 9-11|share them, you don't hang them on your/\|/\ <--*-->:Instead of rewarding|monitor, or under your keyboard, you \/|\/ /|\ :their failures, we |don't email them, or put them on a web \|/ + v + :should get refunds! |site, and you must change them very often. --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Wed, 30 Apr 2003, zem wrote: > Alice the music critic buys copies of new content at relatively high > prices from the creator, or close sources. When Bob requests a copy of > a particular file, Alice encrypts it to Bob's public key and signs the > encrypted copy, selling him this 'reviewed' copy for reproduction cost + > profit. Bob can verify he's received a good copy, but he can't > redistribute Alice's reviewed version without revealing his secret key. From sunder at sunder.net Thu May 1 07:08:16 2003 From: sunder at sunder.net (Sunder) Date: Thu, 1 May 2003 10:08:16 -0400 (edt) Subject: VANGUARD: May Day (fwd) In-Reply-To: Message-ID: ChoateReputationCapital-=100 (for positing pro communist spam.) ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :NSA got $20Bil/year |Passwords are like underwear. You don't /|\ \|/ :and didn't stop 9-11|share them, you don't hang them on your/\|/\ <--*-->:Instead of rewarding|monitor, or under your keyboard, you \/|\/ /|\ :their failures, we |don't email them, or put them on a web \|/ + v + :should get refunds! |site, and you must change them very often. --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ From ptrei at rsasecurity.com Thu May 1 07:15:19 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Thu, 1 May 2003 10:15:19 -0400 Subject: Factoring progress (was: RE: All trust is economics) Message-ID: > Eric Cordian[SMTP:emc at artifact.psychedelic.net] wrote: > > Is anyone even working on factoring any more? How long has it been since > the last RSA Challenge number was factored? Seems like aeons. > > RSA-160 was factored only a month ago. This is a 530 bit number. The effort appears comparable to that for the previous 512-bit challenge (much quicker due to advances in hardware over the intervening four years). RSA-160 is one of the old series of challenges, which carried piddling prizes, and were dropped by RSA a few years ago. As a result, Franke's team did not receive a prize from RSA. The newer challenges (see http://www.rsasecurity.com/rsalabs/challenges/) carry more substantial prizes, ranging from $10,000 (RSA-576) to $200,000 (RSA-2048). Note that the labling has changed - the old series denoted challenges by the number of digits in the decimal representation of the moduli. The new series uses the number of binary bits. So, old RSA-160 would be about equivalent to new RSA-530. Peter Trei ---------------------------------------------------------------------------- -- http://www.loria.fr/~zimmerma/records/rsa160 From sunder at sunder.net Thu May 1 07:20:33 2003 From: sunder at sunder.net (Sunder) Date: Thu, 1 May 2003 10:20:33 -0400 (edt) Subject: Making Money in Digital Money In-Reply-To: Message-ID: Really they are? If Joe P2P User wants to hear a Metallica song, does he really give a shit who signed it and said it was authentic? Is it the signature or the song what he's after? Go find some P2P users and ask them. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :NSA got $20Bil/year |Passwords are like underwear. You don't /|\ \|/ :and didn't stop 9-11|share them, you don't hang them on your/\|/\ <--*-->:Instead of rewarding|monitor, or under your keyboard, you \/|\/ /|\ :their failures, we |don't email them, or put them on a web \|/ + v + :should get refunds! |site, and you must change them very often. --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Thu, 1 May 2003, zem wrote: > > So Bob either redistributes the decrypted bits, or cruises through > > the analog hole. Game over. All your Valentis are belong to us. > > Point is Bob can't redistribute the file with Alice's approval rating > still intact. And it's the approval rating that people are paying her > for, not the content. Bob can't redistribute the profitable part, only > the worthless part. From timcmay at got.net Thu May 1 10:30:32 2003 From: timcmay at got.net (Tim May) Date: Thu, 1 May 2003 10:30:32 -0700 Subject: Capitalism and economic struggles In-Reply-To: Message-ID: <9C7A5BF2-7BFA-11D7-8AFB-000A956B4C74@got.net> On Thursday, May 1, 2003, at 09:20 AM, Vincent Penquerc'h wrote: > Odd. What you said is pretty close to what I was saying (or maybe > thinking), apart from the fact that I see property as a tool to > reach a goal (of a better life), and you seem to see it as an end > in itself. All the examples you cited are "trying to live a better > life", and there's nothing wrong with that as long as it doesn't > make another person's life worse. Two people start businesses in the same town. Alice works hard, works long hours, concentrates on her business. Bob fails to do this. Alice drives Bob out of business. One can play word games about whether it was Alice's actions, or Bob's actions, or what the meaning of "drive out of business" and "make another person's life worse" is. I would not say Alice made Bob's life worse: Bob may be financially back at zero, but Bob has maybe been taught a good lesson. And if not, capitalism is the process of creative destructionism, as Schumpeter said. Fact is, life is a series of economic and territorial struggles. Some succeed, many fail. What strong crypto will do is create a system where more and more of the wealth is in the hands of the most competent and hard-working. Evading confiscation of income, creation of perpetual trusts, bypassing national borders...all of this works against the unwashed masses and their schemes for income redistribution. For those of you on this on this list who have not figured this out already, well, there's a place for fellow travelers and useful idiots. > --Tim May "He who fights with monsters might take care lest he thereby become a monster. And if you gaze for long into an abyss, the abyss gazes also into you." -- Nietzsche From rah at shipwright.com Thu May 1 07:44:50 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Thu, 1 May 2003 10:44:50 -0400 Subject: Making Money in Digital Money In-Reply-To: <5.2.1.1.0.20030430222544.033965c8@mail.attbi.com> References: <5.2.0.9.0.20030430092307.009d1910@pop.ix.netcom.com> <5.2.0.9.0.20030430092307.009d1910@pop.ix.netcom.com> <5.2.1.1.0.20030430222544.033965c8@mail.attbi.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 At 10:58 PM -0700 4/30/03, Steve Schear wrote, at the end of a rhapsody on amateurism: >I see no reason why important security, crypto or financial crypto >developments must be linked with direct or immediate financial >compensation. Guys, I'm not saying that people won't do cool stuff for free. I'm saying that if actual markets emerge for that cool stuff, they'll damn sure *not* do it for free anymore. Your exemplar, Einstein, last time I looked, was a *professional* physicist most of his life. Why? Because various institutions could hire him, and make money in research budgets, endowment increases, etc. To bring this back to digital money then, creating a market, a market for internet-delivered digital goods and services in this case, is all bound up with transaction cost. It's literally too expensive to move the money across the net in direct exchange for bits, so people exchange those bits for other things, like, say grins, for lack of a better word. :-). Right now, to pay for things over the net, even digital goods and services, we literally send *signals*, instructions, to move money somewhere *off* of the net: cryptographically tunneling credit card instructions, or ACH records, for instance. Even PayPal really happens off the net, and increasingly so -- try to *pay* money from a PayPal account that's unlinked to a bank account or credit card sometime. The gold transaction systems are getting closer, to the extent that transactions execute, clear, and settle on a machine on the net, even though at least one of those requires is-a-person identity. Paradoxically, if PayPal were to allow "cul-de-sac" accounts, accounts where people couldn't move money in and out of PayPal, but were able to buy and sell stuff in PayPal nonetheless, with a simple account/password, you'd be closer. e-Gold has done this for most of a decade, now. It won't be until we have the ability to get paid, and to be paid -- and, frankly, to invest and earn a return -- all without *ever* needing recourse to off-net settlement that transaction costs will fall. The ultimate form of that, and I would claim the cheapest, will be transactions using internet bearer financial cryptography protocols. You put money that's cheap enough to pay for bits as they come down the wire, and watch the world change. Cheers, RAH -----BEGIN PGP SIGNATURE----- Version: PGP 8.0 - not licensed for commercial use: www.pgp.com iQA/AwUBPrEywcPxH8jf3ohaEQKmZQCaAhRnMw1mQejoDdoSTOV96Run+7kAnR+R 1UACtp1C944MEZhs0LMPvbM2 =U0kp -----END PGP SIGNATURE----- -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From camera_lumina at hotmail.com Thu May 1 08:02:58 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Thu, 01 May 2003 11:02:58 -0400 Subject: China (was Mike Hawash) Message-ID: Sunder wrote... "Not that I've been there, but the last I heard, China was still an almosttotalitarian communist state and free travel in China is not possible." Your information is almost staggeringly out of date. Even in the late 1980s when I lived in China it was easy to move about freely (well, easy isn't quite the right word when you couldn't book any rail tickets remotely or in advance!). Now of course, things are even more "free". As for "totalitarian communist state", there's not much communist left about it, except for the name of the ruling party. Right now, most of mainland China is about as capitalist as you can get, with the Army one of the biggest capitalist enterprises around (in the early 90s the central government informed the army they were going to have to find a way to raise money to pay a lot of their own bills!). As for the totalitarianism part,as long as you don't complain too loudly about the government, you're fine for the most part (particularly if you have lots of $$$). (Although every now and then Jong Nan Hai will decide to crack down on something and you may come under fire.) If you want to call it "totalitarian", fine. But like all western terms applied to China, its relevance only has a very limited meaning. -TD >From: Sunder >To: Neil Johnson >CC: cypherpunks at lne.com >Subject: Re: Mike Hawash >Date: Thu, 1 May 2003 09:58:01 -0400 (edt) > >Not that I've been there, but the last I heard, China was still an almost >totalitarian communist state and free travel in China is not possible. In >all likelyhood the hotel he stayed at is one where all westerners >stay. It's also possible that airline schedules being what they are >provided reasons for the same day arrival departure coincidences. > >As for the hotel not having a record of him, it could be they misplaced >it, or more likely misspelled his name, etc, or he didn't want to be >tracked so he used Mike Smith... > >Many things are possible, not all have to be true. > >----------------------Kaos-Keraunos-Kybernetos--------------------------- > + ^ + :NSA got $20Bil/year |Passwords are like underwear. You don't /|\ > \|/ :and didn't stop 9-11|share them, you don't hang them on your/\|/\ ><--*-->:Instead of rewarding|monitor, or under your keyboard, you \/|\/ > /|\ :their failures, we |don't email them, or put them on a web \|/ > + v + :should get refunds! |site, and you must change them very often. >--------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ > >On Wed, 30 Apr 2003, Neil Johnson wrote: > > > Hawash flew to China and returned to the US on exactly the same dates as >the > > other guys. > > > > Hawash appears to have stayed in the same building as the other guys. > > His and the other guy's lodging was in the same building, but different > > hotels, and the hotel that Hawash had reservations to stay at doesn't >have a > > record of him being there. _________________________________________________________________ The new MSN 8: advanced junk mail protection and 2 months FREE* http://join.msn.com/?page=features/junkmail From kelsey.j at ix.netcom.com Thu May 1 08:06:47 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Thu, 01 May 2003 11:06:47 -0400 Subject: Fake News for Big Brother In-Reply-To: References: <04f1b0f3a7ccb7467379ba65cf308a57@dizum.com> Message-ID: <5.2.0.9.0.20030501110228.0455cec0@pop.ix.netcom.com> At 11:09 AM 4/30/03 +0200, Thomas Shaddack wrote: ... >I suggest an "eye test". If it is theoretically possible to talk with it >eye-to-eye[1], then the Constitution applies. If it isn't possible to talk >with it without a proxy person - a CEO, a spokesperson, etc. - no "higher >rights" apply. So, if I have a right to free speech, and so do you, why would a voluntary association we formed together not have it? And what impact would that have on the ability of people like you and me to actually get our ideas out there? What happens when some media are so expensive that they're virtually never owned by a single person--does that mean laws can regulate what they are and aren't allowed to say? >A non-personal entity should be considered to voluntarily give up its >"right" to existence by an act of knowingly lying. A death penalty - the >entity liquidation - should swiftly follow. So if I want to destroy Intel, all I have to do is get one provocateur into their PR department, to issue a press release that says "The sky is green"? --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From kelsey.j at ix.netcom.com Thu May 1 08:10:53 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Thu, 01 May 2003 11:10:53 -0400 Subject: Anonglish (was: Re: Authenticating Meat) In-Reply-To: References: Message-ID: <5.2.0.9.0.20030501110756.045598b0@pop.ix.netcom.com> At 08:41 AM 4/30/03 -0400, Sunder wrote: >According to Schneier doing this is a bad idea - (or so I recall from the >A.P. book which I've not reread in quite a while - I may be wrong) if you >use the same (or similar) cypher. i.e.: > >blowfish(blowfish(plaintext,key1),key2) is bad, Nope. As long as key1 and key2 are independent, this can't make things worse if the cipher is any good. Suppose there is no attack on blowfish(plaintext,key1), but there is an attack on blowfish(blowfish(plaintext,key1),key2) when the two keys are independent. As an attacker, you automatically get an attack on blowfish(plaintext,key1) from this, by just choosing a random key2, encrypting the ciphertext from single-blowfish with that key, and then forgetting key2 and applying your attack on double-blowfish. --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From Vincent.Penquerch at artworks.co.uk Thu May 1 03:42:32 2003 From: Vincent.Penquerch at artworks.co.uk (Vincent Penquerc'h) Date: Thu, 1 May 2003 11:42:32 +0100 Subject: Quarantines may be justified Message-ID: > While we're at it, there should be a law against noisy kids playing Why is it that many people here get red faced whenever someone hints at their private property and can't even imagine that some people might have a slightly different view of the world they're in ? Why do you want private property ? You want it because it helps you live a better life, basically. So I'll pass the ownership of land (as it's a dumb concept but unfortunately unavoidable to enable the ownership of immobile goods (like what's built upon it)), so property rights are just a visible barrier people put between them and others. It makes perfect sense to imagine this barrier having a different geometry for other people. I, for one, am very annoyed at people who take a bath in perfume and seem to have destroyed their nose doing it for their lifetime. Anyway, the whole thing is trying to live a better life through a mix of interaction with others and separation from others. And property rights is just a way to attain this. Someone needn't start tinkering with your owned stuff to interact with you, be it in a way you like or not. Property rights are only a part of the notional barrier, which is really the barrier of where others' freedom stops and yours begin. And it's a fuzzy barrier at best. Property rights are just an attempt at codifying it, and not perfect, though sufficient in a variety of ways. And to get back to this moronic argument that says "if you don't like smoke, don't go downwind", have you fucking considered that maybe I *didn't* go downwind, but the fucking smoker went upwind of where I was ? -- Vincent Penquerc'h From sunder at sunder.net Thu May 1 08:47:49 2003 From: sunder at sunder.net (Sunder) Date: Thu, 1 May 2003 11:47:49 -0400 (edt) Subject: Quarantines may be justified In-Reply-To: Message-ID: Fine, I'll take on your arguement. Humans want private property because of the kind of creatures that we are. We want homes, not just for shelter but as an extension of our identities. This is why people decorate their homes. Decorations don't serve as something to prevent exposure to extreme weather. Nor do they provide food, food storage, food preparation, or a place to sleep. They provide entertainment - which we own. We own appliances not for their decorative abilities - though you could if you wanted to - i.e. chrome retro toasters and such, but for their ability to help us store/prepare our food, or keep our clothes clean. We own radio's, TV's VCR's, DVD players, stereos, etc. because they entertain us when we are bored. These things are all property. Few people in modern countries would give these items up to live in a tent. But say you do live in a tent, at that point, the tent is your property and is of immense value as are clothes and tools - they help your survival. Would you give them up? Only if you didn't need them (for instance you might have had spares.) Land also serves as a property - there are many other creatures who are territorial and also view the places of their shelters as their property. Birds build nests, etc... cats (large and small) as well as dogs and other canines mark their territory. This is something that is instinctual and with it comes the concept of "This is mine, I will protect it to keep it" and so on. If you're going to try and argue against property ownership, try taking a t-bone from the mouth of a big dog. Also for example, my dad's dog likes to play property games too. If I shake a plastic bag or a piece of paper around, he'll come over a grab it and hold on to it. He won't let go of it until I let go of it. He let's it drop to the floor - if I try to take it off the floor, he puts his paw on it, and if I continue, he'll bite to protect it. Dogs understand property. So do cats. Ever have a cat rub it's head on you? It's not showing affection, it's just marking you as it's property. All of this predates laws, governments and even modern humans. Property becomes an extension or a tool of the individual. Birds nests for example, and Bowers which don't serve as a shelter - but more as art intended to attract female bower birds for mating, etc. Once you start from there, private property makes sense, and is no longer in question - except if you're a Marxist/communist which goes against this ingrained relationship to property and therefore is doomed to fail. Private ownership of land is no different. Some peoples don't have this concept, they are nomads, but like it or not, they too must live off the land. Afer all, their either hunt or plant vegetation or both. For the time, the land is under their care. They may move on frequently and not attach themselves to it, but there is always a camp, or a caravan or something that is property. Now, the original arguement was about smoking and being up or downwind from someone's cigarette. It was on the street - something which is considered non-private property or the commons. Being exposed forcibly to second hand smoke was the gripe, and banishment of the act of exposing others to second hand smoke by the law in places such as Pubs and restaurants was the core of the arguement. At some point, Harmon chimed in with the idiotic idea that all smoking should be banned on public streets because he hates walking behind someone who is smoking. But this is an issue of the commons. One is free to simply be elsewhere. Another street, another side of the street, another city, or even one's property. One is not forced to breathe another's exhaust. While on the street, it's not your property, and hence you can't declare that the guy infront of you must stop smoking because he's violating your property rights so long as you can move out of the way of that smoke. You're also welcome to wear gas masks or whatever (let's ignore the fact that the cops will think you a suspect for something for the sake of the arguement.) Point is that street, and that air is not your property, it's shared property - and hence not subject to your whims, likes and distates, but upto the community to decide its usage. If a large enough population who uses said street wishes to smoke there, then the whims of a small minority of who are offended by second hand smoke should not force the rules to be changed. As to why some people get red faced when private property gets mentioned, it's very simple: the ones mentioning it are usually the ones interested in taking it away (read theft.) For example: communists, socialists, fascists, dictators and totalitarians in every form, cultists, and mobsters. Some may believe in thir professed (and flawed) ideals, but in the end, they are governed by greed or are making the way for those who are governed by greed to steal said private property. Especially when they claim such gems as private ownership of imovable items such as land or what's built on them is senseless. Tell that to countries, states, cities, neighborhoods and so forth. It's after all, not just about trying to live a better life. It's true that trying to live a better life is a huge goal. Hence, the grass is always greener on the other side. But it's mainly about property, not everyone gets the concept - until they actually live in a commune (or under a totalitarian regime) and find out first hand why it doesn't work. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :NSA got $20Bil/year |Passwords are like underwear. You don't /|\ \|/ :and didn't stop 9-11|share them, you don't hang them on your/\|/\ <--*-->:Instead of rewarding|monitor, or under your keyboard, you \/|\/ /|\ :their failures, we |don't email them, or put them on a web \|/ + v + :should get refunds! |site, and you must change them very often. --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Thu, 1 May 2003, Vincent Penquerc'h wrote: > > While we're at it, there should be a law against noisy kids playing > > Why is it that many people here get red faced whenever someone > hints at their private property and can't even imagine that some > people might have a slightly different view of the world they're > in ? > > Why do you want private property ? You want it because it helps > you live a better life, basically. So I'll pass the ownership of > land (as it's a dumb concept but unfortunately unavoidable to > enable the ownership of immobile goods (like what's built upon > it)), so property rights are just a visible barrier people put > between them and others. > > It makes perfect sense to imagine this barrier having a different > geometry for other people. I, for one, am very annoyed at people > who take a bath in perfume and seem to have destroyed their nose > doing it for their lifetime. > > Anyway, the whole thing is trying to live a better life through > a mix of interaction with others and separation from others. And > property rights is just a way to attain this. Someone needn't > start tinkering with your owned stuff to interact with you, be it > in a way you like or not. Property rights are only a part of the > notional barrier, which is really the barrier of where others' > freedom stops and yours begin. And it's a fuzzy barrier at best. > Property rights are just an attempt at codifying it, and not > perfect, though sufficient in a variety of ways. > > > And to get back to this moronic argument that says "if you don't > like smoke, don't go downwind", have you fucking considered that > maybe I *didn't* go downwind, but the fucking smoker went upwind > of where I was ? > > > -- > Vincent Penquerc'h From hseaver at cybershamanix.com Thu May 1 09:50:14 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Thu, 1 May 2003 11:50:14 -0500 Subject: Quarantines may be justified In-Reply-To: References: Message-ID: <20030501165014.GA6815@cybershamanix.com> On Thu, May 01, 2003 at 11:47:49AM -0400, Sunder wrote: > > Point is that street, and that air is not your property, it's shared > property - and hence not subject to your whims, likes and distates, but > upto the community to decide its usage. If a large enough population who > uses said street wishes to smoke there, then the whims of a small minority > of who are offended by second hand smoke should not force the rules to > be changed. > You've got it exactly backwards -- it's only a small (and decreasing as well) portion of the population that smokes, and it's the majority who don't want to breath the second-hand smoke. That's why the mayor of NYC is able to get away with banning smoking in bars and restaurants. Get over it -- public smoking is going to be banned everywhere, plenty of cities have already banned it in restaurants, public buildings, etc. It's only a matter of time before it's also banned on the street, and there are already proposed laws being considered to do just that. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From sunder at sunder.net Thu May 1 08:55:53 2003 From: sunder at sunder.net (Sunder) Date: Thu, 1 May 2003 11:55:53 -0400 (edt) Subject: patriotism considered evil In-Reply-To: <20030501100409.I22466@cluebot.com> Message-ID: You should have asked them if they thought we should return The Statue of Liberty back to France. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :NSA got $20Bil/year |Passwords are like underwear. You don't /|\ \|/ :and didn't stop 9-11|share them, you don't hang them on your/\|/\ <--*-->:Instead of rewarding|monitor, or under your keyboard, you \/|\/ /|\ :their failures, we |don't email them, or put them on a web \|/ + v + :should get refunds! |site, and you must change them very often. --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Thu, 1 May 2003, Declan McCullagh wrote: > But as for the French: Well, a lot of Americans just don't like the > French, and it has nothing to do with Bush. I took a bottle of French > hard apple cider with me to a family gathering over Easter and got a > round of boos for it, even though that part of the family is pretty > evenly divided between GOP/Dems. From emc at artifact.psychedelic.net Thu May 1 12:54:10 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Thu, 1 May 2003 12:54:10 -0700 (PDT) Subject: The Holocaust (sm) (tm) In-Reply-To: <5.2.0.9.0.20030501133840.02073b50@mail.well.com> Message-ID: <200305011954.h41JsAPJ008470@artifact.psychedelic.net> Declan writes: > The problem is that if you create a rule that can be used to imprison the > Holocaust deniers (a loathsome sort, I agree), it can be used to jail those > who challenge the conventional orthodoxy, even if they believe they're > right. More to the point, even if they *are* right. The Holocaust has undergone a great deal of evolution over the years. I remember in the post-war years, that Jewish suffering during the war was a taboo subject. The Jews were horribly ashamed of it, and never spoke about it, and the most important thing people would tell their kids when visiting a Jewish family was, "Don't mention the war." The "great holocaust of the Jews" is actually a bit of prophecy from ancient times. Any big famine, flood, earthquake, or other major disaster over the years, which claimed many Jewish victims, was suspected of being this event. When massive attrition of European Jews happened during World War II, the holocaust meme merged with real events, and "The Holocaust" was born, and after many decades of concerted trademark-building now has name recognition right up there with the biggies like "Microsoft" and "Intel." The Holocaust justifies Israel's thuggery, extorts gold from Switzerland, and rationalizes Draconian anti-free speech laws throughout most of Europe. As the constantly varying repository of both true World War II lore, and wild rumors that have not yet been proven completely bogus, the Holocaust is its own operational definition, and tautologically incapable of being "denied." During the early 90's, the Holocaust came under a fairly severe attack by scholars, and was only salvaged by a quick purge of obvious nonsense by the Jewish Community, like soap, lampshades, and gas chambers at Treblenka. The Holocaust demonstrates that people will believe pretty much anything, if you dig up mass graves, and push the bodies around with bulldozers while speaking. And in a world where people are so easily made to believe that Saddam ordered 9/11, and that Al Queda was a Baghdad operation, the belief that 6 million Jews were herded into showers with gas-enabled nozzles naturally follows. It should be noted that even Steven Spielberg, when making the definitive motion picture about the Holocaust, cut himself ample historical waffle room by not showing a single Jew being gassed in a specific identifiable location. He contented himself with showing Jews nervously looking at smoke rising from buildings, being separated into groups, and experiencing anxiety based on rumors they had heard as to whether water would really come out of the shower heads. Regardless of what future historians decide is the truth about how many were gassed, and at which camps, Spielberg's legacy as not having made a fool of himself is assured. The term "Holocaust Denier" is hurled at anyone who questions even the most absurd insigificant detail of the historical record as approved and promulgated by the ADL. Much as the term "anti-Semite" is hurled at anyone who dares to suggest that some people who happen to be Jewish might act collectively in their own enlightened self-interest, or that Israel shouldn't run over peace activists with bulldozers, and then smirk about it later. The Holocaust has had some surprising victories in court, mostly because the Jewish community has spent millions goading and baiting a few high profile individuals who criticized it, and then used anti-semitic remarks deliberately provoked and elicited after whatever adademic work they were targeting was written, to smear the author in court. David Irving comes to mind here. "Holocaust Denier" is the neoconservative catch phrase for those critically examining the historical record and Jewish political meddling, just as "advocating the right of adults to have sex with children" is the catch phrase for all criticism of right wing sex and porn laws, and "Who is more dangerous to world peace, George Bush or Sadam Hussein?" is the catch phrase used to harpoon anyone who criticizes the invasion of Iraq and the Neoconservative World Order. When I hear someone being called a "Holocaust Denier", my reaction is not to think of that person as "loathsome", but rather to ask who is attacking them with an agenda. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From shaddack at ns.arachne.cz Thu May 1 04:08:39 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Thu, 1 May 2003 13:08:39 +0200 (CEST) Subject: Quarantines may be justified In-Reply-To: <20030430170156.GA3592@cybershamanix.com> Message-ID: On Wed, 30 Apr 2003, Harmon Seaver wrote: > "merely annoy"? Excessive noise, or smoke, or chemical pollutants are not > mere annoyances, they are detrimental to health and safety and are physical > assaults, and anyone has a moral right, at least, to use force to protect > themselves from such. IMHO, long-term psychical stress, so common in raging capitalism with nonexistent or weak safety nets - worrying about keeping/losing/finding job, fear of a longer-term illness that would cause you to lose job and medical insurance - has much worse effect than occassional exposure to low levels of chemical contaminations or not-really-that-loud[1] sounds. We often forget about psychological stress, resulting from the quest for higher and higher "effectivity" and other factors of Holy Capitalism, when evaluating situations. Communism was nothing starry, but when you kept your mouth shut up, you had time for yourself, for your family. My dad was "nationalizing" electronics parts for me, from his workplace, which helped (or maybe caused) me to learn electronics. Many things were available without having to pay for them, which lowered barriers to entry. Hightech books were cheaper. Schools had clubs for students with interests - chemistry, electronics, computers - the Regime needed to breed the next generation of skilled workers. It had a lot of drawbacks as well - lack of material wealth was the most notable one - but it wasn't overly difficult to partially compensate; you just had to be able to do things yourself. >From sewing clothes - if you were dissatisfied with what was available in stores, you got cloth and a sewing machine and made something yourself - to electronics. If you were able to repair things - TVs, electroinstallations, plumbing - you were widely in demand and you had privileged access to scarce goods[2] for exchange for your services. Virtually everyone was a member of this "gray" economy; what you knew was more important for your real social position than what you owned. People were more creative - it was making life more comfortable. These skills are vanishing as more and more people rely on money than on their own improvisation skills instead. The cities were gray and dull - but I sometimes doubt if a genuine grayness wasn't better than faked and empty cheery colors of mass-produced advertising flooding the cities now. People had time to read books; today they usually return from the job late, too tired for anything more challenging than plopping down in front of a TV. The unhappiness and resulting escapism mirrors in increased demand for drugs and amusement industry, quick and low-efforts ways to "get out". There was escapism before as well - but it was generally more creative; cottaging was very common, together with numerous kinds of other hobbies. The change from active to passive leisure activities, the turn from doing to consuming, disturbs me a lot. Remarkable percentage of local population thinks fondly about the Old Days where there was no rat-race, when you didn't live in fear you will get a pink slip, when you didn't have to worry about day to day income. Easy availability of material wealth or the freedom to travel has low relevance when you can't afford it, nor when you have no time and energy to actually enjoy it. And the pace is increasing. We are all the galleymen, rowing for the corporations owning increasing chunks of our time, and their drums get faster every year. The Revolution happened, the situation changed. I want to believe it is a good thing. But by far not every change was good. The local population is much more stressed out now... [1] A jet plane taking off next to you is a really-that-loud sound. A car stereo isn't. [2] back then, there were periods of scarcity of various goods. Once it was toilet paper. Naturally, jokes appeared. Hope I translated the following sample correctly: A man meets his friend on the street. His friend carries two bags full of rolls of toilet paper. "Where did you buy them?" "I didn't buy them. I got them from dry cleaning." From wmo at rebma.pro-ns.net Thu May 1 11:12:56 2003 From: wmo at rebma.pro-ns.net (Bill O'Hanlon) Date: Thu, 1 May 2003 13:12:56 -0500 Subject: Quarantines may be justified In-Reply-To: <20030501165014.GA6815@cybershamanix.com> References: <20030501165014.GA6815@cybershamanix.com> Message-ID: <20030501181256.GA23232@rebma.pro-ns.net> On Thu, May 01, 2003 at 11:50:14AM -0500, Harmon Seaver wrote: > Get over it -- public smoking is going to be banned everywhere, plenty of > cities have already banned it in restaurants, public buildings, etc. It's only a > matter of time before it's also banned on the street, and there are already > proposed laws being considered to do just that. And because the majority (or the state) is for it, it must be right? Admit it: you're a statist when it suits you. Why are you here? -Bill From rah at shipwright.com Thu May 1 10:34:21 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Thu, 1 May 2003 13:34:21 -0400 Subject: Making Money in Digital Money In-Reply-To: <79610072-7BF0-11D7-8AFB-000A956B4C74@got.net> References: <79610072-7BF0-11D7-8AFB-000A956B4C74@got.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 At 9:17 AM -0700 5/1/03, Tim May wrote: >The issue I >raised, and that perhaps Steve is agreeing with partly, is that way >too many people have had the "Hey kids, let's put on a _show_!" >view of doing crypto and digital money startups. Actually, we're talking about markets for digital goods, copies of bits that have been made already. Or digital services, selling opinions, or telesurgery, or whatever, and whether people would make new bits for free if there was a market for those bits already. The fact that you can sell them, means that you won't do them for free, was my point, made, what, 5 times now. That's just plain common sense, right? So, having attempted to make a point 5 times, I'm going to quit repeating myself. The proof will be data, after all, and we'll see that it means when and if we get some. Cheers, RAH -----BEGIN PGP SIGNATURE----- Version: PGP 8.0 - not licensed for commercial use: www.pgp.com iQA/AwUBPrFam8PxH8jf3ohaEQINKwCff0LcjGQ5WKpRnoV+Ab+PzXx+my0Ani9h TCGcB2aqXYi0XwTQNHxowwyr =wt2n -----END PGP SIGNATURE----- -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From sunder at sunder.net Thu May 1 10:43:31 2003 From: sunder at sunder.net (Sunder) Date: Thu, 1 May 2003 13:43:31 -0400 (edt) Subject: Quarantines may be justified In-Reply-To: Message-ID: No, not at all. Trying to live a better life is a larger goal. What I said is that property and the idea of it is much larger and older than humans and that even dogs and cats have it, and that it's not just utilitarian in value. I never claimed that by using property one is just aiming to live a better life, but that the concept of property existed before humans and is something we have in common with other creatures on this land. This isn't the same thing as wanting to live better, though it certainly is one means to do so. There is a distinction between the two. Sure, you would willing trade one property that was unnecessary for one that was desired, and this is where trade and economics comes in, etc. But do we want property for the purpose of improving our lives or just owning it? Hard to tell. Do dogs have goals to live better lives, or do they live day to day? How can we tell one way or another? Back to smoker's rights: in terms of the commons, I'm not a lawyer, and don't play one on TV, nor do I strive to be a poly-tick-ian. What I do know is that the community gets to set the standards of living and what is acceptable, neither the 10-pack-per-day smoker, nor the hypersensitive loon get to do that. This is why we vote, etc. Even those ascetics who give up their property aren't really doing so. They still have to eat - the food becomes property. They have to pray, their temple/church/mosque becomes their home and property, etc. I do not buy the theory that humans as a race can do without the concept of property. Even in pure Marxist communism (which to me is pure unworkable bullshit), the community owns property which is what distinguishes it from the non-community, and punishes those who steal from it. You can't have theft unless you had property to begin with, right? They share property, so they own it communally as partners. But the tendancy to own personal private property isn't necessarily extinguished, and as soon as you have leaders or respected elders, etc., they tend to own more of that shared property than the community by virtue of being able to influence the others. At which point, it falls apart in terms of an egalitarian state. We aren't saying exactly same things... similar perhaps. I agree that there are a lot of ways to secure a better life. I disagree that giving up some/all property is one of them for example, and see seeking and defending of property as something inherent to humans and other creatures as separate than (perhaps overlapping with) the hope of improving one's life. Perhaps it may work for some, but I don't see how it would. In the end, all existence is property. The food you eat becomes your property even if it hadn't been yours initially. The air you breathe is yours - you claim it as soon as you breathe. The clothes you wear are yours until you give them to another (voluntarily or by force), the thoughts you have are yours and so are your memories, your body is yours, etc. To negate any of the above means that you are some other entity's slave - not your own property but another's - either a slave to a community or a dictator of whatever sort. Even family is based on property - though we may not own people in the sense of slavery. But we say "My girlfriend, my wife, by husband, my boyfriend, my uncle, my neice, my father, mother, etc." There is a sense of property there as well. Even in 'my country, my king, my elected official, my street, my neighborhood, my bus (i.e. I missed my bus because I was late by 3 minutes), my cold (as in "you caught my cold.")' So we're back to property as a state of existance whichever way you twist it. Without the atoms, the bits can't exist. Chosen atoms are property. So are the bits traveling from MY keyboard, to MY CPU, throught MY ethernet card, through the router on MY network, etc. And so we have yet another memme surface - one has existed for millenia. But this one expression of it IS MINE. :) And ok, partially yours because your words and thoughts led to it's creation, and partially the property of others here who participated in it... ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ From declan at well.com Thu May 1 10:43:37 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 01 May 2003 13:43:37 -0400 Subject: Fake News for Big Brother In-Reply-To: <009101c31007$83de3820$c71121c2@sharpuk.co.uk> References: <4C69C844-7A66-11D7-ADBC-000A956B4C74@got.net> <017401c30f03$86d30240$c71121c2@sharpuk.co.uk> <20030501093942.C22466@cluebot.com> Message-ID: <5.2.0.9.0.20030501133840.02073b50@mail.well.com> At 06:30 PM 5/1/2003 +0100, David Howe wrote: >> Nope. but they should be prosecuted if they front-page splash it as > >> "earth doomed, we have two weeks to live, there is no hope" and fail > >> to mention that it is a religious prediction > > Prosecuted? Put in prison? What the hell are you thinking? > That it is no different from shouting "fire" in a crowded theatre - >which appears to be the standard example in this sort of discussion. First, it's "falsely shouting fire," and second, I wonder how you would draw a distinction between a newspaper saying that, someone saying that on this list, and someone saying it in a public park. Imprison all of 'em? > > You're a bit of a censorial twit, aren't you? > If you chose to see it that way, yes. Enough holocaust deniers have >tried to duke it out in court and lost that I am more than a bit >sceptical about yet another one. The deeds of the nazis were so dark the >term "war crime" was almost invented to deal with them - certainly the >hague court was - and the nazis are such an obvious black reference >point that almost anyone seems clean by comparison. The problem is that if you create a rule that can be used to imprison the Holocaust deniers (a loathsome sort, I agree), it can be used to jail those who challenge the conventional orthodoxy, even if they believe they're right. More to the point, even if they *are* right. -Declan From shaddack at ns.arachne.cz Thu May 1 05:15:51 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Thu, 1 May 2003 14:15:51 +0200 (CEST) Subject: All trust is economics In-Reply-To: <200304270354.h3R3s19G028645@artifact.psychedelic.net> Message-ID: On Sat, 26 Apr 2003, Eric Cordian wrote: > How silly. Factoring is like the Poincare Conjecture. Solving it doesn't > let us do anything new and exciting, and nothing else we care about has a > reduction into it. > > Fast factoring will be greeted by "oh, yes, of course", and the sound of > mass yawning and moving on. Fast factoring will be greeted (if it wasn't already) by loud and top-secret cheer of all the No-Such-Agencies. We the People will be told much later. That Joe Sixpacks will yawn and move on will only signify his lack of understanding of the problem. > In 10 years, "factor" will be a commodity microprocessor opcode. Why? Solving it doesn't let us do anything new and exciting, and nothing else we care about has a reduction into it. And every opcode occupies some chip space, and chip space is (at least for now) too expensive for unimportant functions. > Is anyone even working on factoring any more? How long has it been since > the last RSA Challenge number was factored? Seems like aeons. That there is no published activity doesn't mean there is no activity. > Yes, I believe Joe Sixpack saying that he promises to keep my key safe to > be on the same footing as Joe Sixdiploma saying that because he can't > figure out how to factor 309 digit numbers quickly, it must not be > possible. So far it doesn't seem to be possible. If it is, then the method has so high strategical value that it is not used for less important operations, in order to not disclose its existence by indirect clues[1]. But for operations with so high stakes you should use one-time pads on one of the layers anyway. > All RSA is faith-based crypto. What alternative do you suggest? [1] If decrypted plaintexts start popping up from nowhere, being used in all kinds of prosecutions, it's a strong evidence the encryption algorithm was compromised. However, the current trend with secret courts and secret evidence can make it less evident. From hseaver at cybershamanix.com Thu May 1 12:47:01 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Thu, 1 May 2003 14:47:01 -0500 Subject: Quarantines may be justified In-Reply-To: <20030501181256.GA23232@rebma.pro-ns.net> References: <20030501165014.GA6815@cybershamanix.com> <20030501181256.GA23232@rebma.pro-ns.net> Message-ID: <20030501194701.GA6911@cybershamanix.com> On Thu, May 01, 2003 at 01:12:56PM -0500, Bill O'Hanlon wrote: > On Thu, May 01, 2003 at 11:50:14AM -0500, Harmon Seaver wrote: > > Get over it -- public smoking is going to be banned everywhere, plenty of > > cities have already banned it in restaurants, public buildings, etc. It's only a > > matter of time before it's also banned on the street, and there are already > > proposed laws being considered to do just that. > > > And because the majority (or the state) is for it, it must be right? > > Admit it: you're a statist when it suits you. Why are you here? Bullshit -- it's about the basic right to having your own personal space and to not be assaulted by others, something that some knee-jerk rightwingers don't get. Everyone has a right to use whatever drug they want, they don't have a right to force others to partake of it. Nothing could be more simple. But because we have a number of people in this society who don't get it, and who are too selfish and inconsiderate of others to observe common courtesies, we get laws to spell it out for them. It's like drunk driving laws, zoning laws, etc. Yes, you can drink all you want, but no, you can't then drive. Yes, you have a right to private property, but no, you can't allow the house to fall down or do something else with it that adversly affects my property value. There's always going to be at least a minimal state that lays out these sort of restraints, it's the only way large numbers of people can live in close proximity to one another. Which, BTW, is what the thread started with -- the fact that the state has to have some powers to deal with seriously infectious diseases. And likewise that it has to have some power to restrain those who don't respect the rights of others. I think that some of the people here have some fantasy that the state will totally wither away and there will be no restraints on anyone's behavior except economic ones. Or else believe in some equally fantastized society where everyone will just willingly respect others and all will live in peace and harmony -- which is absurd, especially given the fact that for whatever reason, young people are increasingly oblivious to the rights of others and very much unconcerned with anything but thier own gratification. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From hseaver at cybershamanix.com Thu May 1 14:07:13 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Thu, 1 May 2003 16:07:13 -0500 Subject: Fake News for Big Brother In-Reply-To: <20030501094220.D22466@cluebot.com> References: <04f1b0f3a7ccb7467379ba65cf308a57@dizum.com> <20030501094220.D22466@cluebot.com> Message-ID: <20030501210713.GA7129@cybershamanix.com> On Thu, May 01, 2003 at 09:42:21AM -0400, Declan McCullagh wrote: > On Wed, Apr 30, 2003 at 11:09:29AM +0200, Thomas Shaddack wrote: > > If I speak for myself, the First Amendment applies. > > > > But should it apply even to corporations? Are such entities considered to > > be persons? Should they have "rights"? > > How about Indymedia? How about a student newspaper collective? How > about Slashdot and its editors? How about the New York Times' editorial page? > That's obviously covered under the 1st's "freedom of the press". What does that have to do with non-humans (corporations) having Constitutional rights? The arguement always put forth is that corporations have the right to make campaign contributions, because that's "freedom of speech". But I guess if those rights are going to be extended to non-humans like corporations, then there's no way to stop them from being extended to other non-human entities as well, such as animals and trees. Or even rocks. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From Vincent.Penquerch at artworks.co.uk Thu May 1 09:20:36 2003 From: Vincent.Penquerch at artworks.co.uk (Vincent Penquerc'h) Date: Thu, 1 May 2003 17:20:36 +0100 Subject: Quarantines may be justified Message-ID: Odd. What you said is pretty close to what I was saying (or maybe thinking), apart from the fact that I see property as a tool to reach a goal (of a better life), and you seem to see it as an end in itself. All the examples you cited are "trying to live a better life", and there's nothing wrong with that as long as it doesn't make another person's life worse. My point is just that property rights aren't the only possible way to improve one's life. It's just an easy way to approximate it well enough, but it only approximates, as shown by the smoke example: how to solve this problem with property rights without it being too intrusive ? > It's after all, not just about trying to live a better life. > It's true that trying to live a better life is a huge goal. It is. Some people have different goals, but everyone of them will strive for a better life, which is a different measure for everyone, a mixture of everything, possessions (and by this, the knowledge that use (etc, you see what I mean) of it is secured for the present and (hopefully) future), but also entertainment, as you mentionned, contentment of senses (whether it is food, sex, or whatever), spiritual beliefs, or even the warm fuzzy feeling of having altruistically helped another person. In having property rights and defending them, you are trying to secure a better life for you, and possibly others. But there are other ways that can be used to make one's life better, be it in addition or (partial) replacement of property rights. But just because there could be other ways to make your life better doesn't mean you should think property rights are in danger :) Hey, I own stuff, and I'd be pretty pissed off if someone stole them :) -- Vincent Penquerc'h From bill.stewart at pobox.com Thu May 1 17:25:55 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Thu, 01 May 2003 17:25:55 -0700 Subject: China (was Mike Hawash) In-Reply-To: Message-ID: <5.1.1.6.2.20030501141055.02bf67e0@idiom.com> At 11:02 AM 05/01/2003 -0400, Tyler Durden wrote: >Sunder wrote... > >"Not that I've been there, but the last I heard, China was still an >almosttotalitarian communist state and free travel in China is not possible." >Your information is almost staggeringly out of date. Even in the late >1980s when I lived in China it was easy to move about freely (well, easy >isn't quite the right word when you couldn't book any rail tickets >remotely or in advance!). Interesting. I've recently been reading a book by a guy who spent much of the mid-90s illegally tramping around the ethnic areas of western China (particularly the Tibet/Burma borders with Sichuan and Yunnan) trying not to get thrown out of the country too often. He was a broke trekker crewing for a crazy French photographer who wanted to document some of the minority cultures that Westerners had never seen before the Han government and Western television homogenized them into history, so perhaps that didn't make things easier; sometimes they were able to get permits for some of the areas (though not usually where they really wanted to go...) and sometimes they were able to bribe officials into ignoring them, but they kept getting caught and jailed and kicked out, because foreigners weren't allowed there. From timcmay at got.net Thu May 1 17:41:27 2003 From: timcmay at got.net (Tim May) Date: Thu, 1 May 2003 17:41:27 -0700 Subject: Fake News for Big Brother In-Reply-To: <20030501210713.GA7129@cybershamanix.com> Message-ID: On Thursday, May 1, 2003, at 02:07 PM, Harmon Seaver wrote: > On Thu, May 01, 2003 at 09:42:21AM -0400, Declan McCullagh wrote: >> On Wed, Apr 30, 2003 at 11:09:29AM +0200, Thomas Shaddack wrote: >>> If I speak for myself, the First Amendment applies. >>> >>> But should it apply even to corporations? Are such entities >>> considered to >>> be persons? Should they have "rights"? >> >> How about Indymedia? How about a student newspaper collective? How >> about Slashdot and its editors? How about the New York Times' >> editorial page? >> > > That's obviously covered under the 1st's "freedom of the press". > What does > that have to do with non-humans (corporations) having Constitutional > rights? The > arguement always put forth is that corporations have the right to make > campaign > contributions, because that's "freedom of speech". But I guess if > those rights > are going to be extended to non-humans like corporations, then there's > no way to > stop them from being extended to other non-human entities as well, > such as > animals and trees. Or even rocks. I cited the full text of the First. It doesn't talk about who has rights: it says "Congress shall make no law." Again, the full text. You need to read it, and absorb exactly what it says: "-- Amendment I Congress shall make no law respecting an establishment of religion, or prohibiting the free exercise thereof; or abridging the freedom of speech, or of the press; or the right of the people peaceably to assemble, and to petition the government for a redress of grievances. -- " So, yes, if Congress tried to pass a law about the speech of trees or rocks, it would be unconstitutional under the "shall make no law" language. This doesn't mean trees and rocks have "freedom of the press" or "free speech rights." More practically, the First means Congress shall make no law about speech, period. Or about the other things covered. Notice the word "or." This is important. The First does not say "Congess shall make no law...abridging the freedom of speech of individual persons when engaged in press activities or political speech." It says what it says. The "rights of corporations," to use your phrasing, thus derive from the specific prohibition placed on Congress (and thus on all states, through their requirement to support and defend the Constitution as a condition of joining the Union...and repeated in the 14 Amendment because some states didn't think the words of the Constitution applied to their fiefdoms). "A complex system that works is invariably found to have evolved from a simple system that worked ...A complex system designed from scratch never works and cannot be patched up to make it work. You have to start over, beginning with a working simple system." -- Grady Booch From DaveHowe at gmx.co.uk Thu May 1 10:30:18 2003 From: DaveHowe at gmx.co.uk (David Howe) Date: Thu, 1 May 2003 18:30:18 +0100 Subject: Fake News for Big Brother References: <4C69C844-7A66-11D7-ADBC-000A956B4C74@got.net> <017401c30f03$86d30240$c71121c2@sharpuk.co.uk> <20030501093942.C22466@cluebot.com> Message-ID: <009101c31007$83de3820$c71121c2@sharpuk.co.uk> at Thursday, May 01, 2003 2:39 PM, Declan McCullagh was seen to say: > On Wed, Apr 30, 2003 at 10:40:27AM +0100, David Howe wrote: >> They aren't *knowingly* lieing - that is the point. Church types >> firmly believe hell exists, and only pestering a omnipotent and >> omniscient being (who therefore already knows what they > Are you sure that all "church types" are in it for the good of their > faith? Not one preacher or evangelist, in the history of mankind, has > secretly become an athiest but concludes: Hey, this is a pretty good > gig; I'm going to lie... Almost certainly. and it would be a major pain to try and separate them out from the people who actually believe they are acting for the good of their God or Gods. >> Nope. but they should be prosecuted if they front-page splash it as >> "earth doomed, we have two weeks to live, there is no hope" and fail >> to mention that it is a religious prediction > Prosecuted? Put in prison? What the hell are you thinking? That it is no different from shouting "fire" in a crowded theatre - which appears to be the standard example in this sort of discussion. >> That is borderline. given that the accepted body of fact admits that >> the Holocaust not only happened, but was pretty much as described by >> the Jewish lobby, then any claims that it > You're a bit of a censorial twit, aren't you? If you chose to see it that way, yes. Enough holocaust deniers have tried to duke it out in court and lost that I am more than a bit sceptical about yet another one. The deeds of the nazis were so dark the term "war crime" was almost invented to deal with them - certainly the hague court was - and the nazis are such an obvious black reference point that almost anyone seems clean by comparison. The worst excesses of the nazis are increasingly in the past - well over half a century ago now - and there has been no credible evidence presented in that time that the jewish lobby invented or exaggerated anything that happened in those death camps for their own gain. I class the holocaust deniers pretty much the same as the religious fanatics who try to deny evolution - firmly convinced of their own rightness, despite an overwhelming body of evidence disproving their position. Its nice they have firmly held beliefs, but I don't feel any real reason to listen to them, and a big enough body of people trying to force *their* beliefs on me is irksome (cue any of asimov's frequent comments on "ignorance waving the bible") If you are asking if I believe that people should be prosecuted for simply believing this, or even publicly stating this belief then no - it is only when (like with evolution) they try to get their version of events accepted as the "official" version that they should provide proof - if (for example) a history teacher taught his entire class that WW2 was in fact started by the jews and that they turned on the nazis when they saw the war was lost, faking evidence to make it look like, far from being equal partners with the nazis in the war, they were a persecuted minority - then I would expect that teacher to be suspended at the very least, if not prosecuted (hence the evidence - he would be free to present his overwhelmingly persuasive evidence as to the true facts of the war in court) From eresrch at eskimo.com Thu May 1 19:11:29 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Thu, 1 May 2003 19:11:29 -0700 (PDT) Subject: Quarantines may be justified In-Reply-To: <20030501194701.GA6911@cybershamanix.com> Message-ID: On Thu, 1 May 2003, Harmon Seaver wrote: > I think that some of the people here have some fantasy that the state will > totally wither away and there will be no restraints on anyone's behavior except > economic ones. Or else believe in some equally fantastized society where > everyone will just willingly respect others and all will live in peace and > harmony -- which is absurd, especially given the fact that for whatever reason, > young people are increasingly oblivious to the rights of others and very much > unconcerned with anything but thier own gratification. "young" is a point of view too. Did you care much more about anything but yourself when you were 1 year old? Of course not, and I don't think that view expands all that fast for most people. By the time we're ten, we know the rest of the world is out there, but who cares? The basic view is "how does it affect *me*?" Nobody cares about the rights of others, they only care about themselves. Which is why we end up with stupid laws. Being able to abstract what we want to others always involves the assumption that others are like us. That's why politicians are so good at name calling, they know they lie cheat and steal, so they blame the other guy for doing the same thing. Jumping up a level of abstraction to figure out how we really can all be different and still get along is a very hard chore. This list is a microcosim of the whole world - it's weird, it's different and it has more than enough town fools. Some temples burn incense all day long - that's "smoking" too. Is a zoning law going to interfere with first amendment rights of religion? Maybe. Airports are always initially built far away from cities, and then people move in around them and complain about the noise. It's the same thing - you try to solve the problem, but it comes back later anyway. Being able to draw lines and say where and when things are allowable makes more sense than banning behavior. If some societies decide smoking in public isn't allowed, that's one solution. Other societies might choose to draw the line in children's parks. The point is the group that decides has to live with its decisions - and we can argue all we want about how stupid the decisions are, but we still gotta convince the voters to change their minds. And until it directly actually affects them, most people just won't care. Freedom is too abstract, until it's *your* door that gets kicked down in the middle of the night. Especially if you happen to be smoking ganja. Patience, persistence, truth, Dr. mike From schear at attbi.com Thu May 1 19:56:31 2003 From: schear at attbi.com (Steve Schear) Date: Thu, 01 May 2003 19:56:31 -0700 Subject: Fake News for Big Brother In-Reply-To: References: <20030501210713.GA7129@cybershamanix.com> Message-ID: <5.2.1.1.0.20030501181130.052f3088@mail.attbi.com> At 05:41 PM 5/1/2003 -0700, Tim May wrote: >On Thursday, May 1, 2003, at 02:07 PM, Harmon Seaver wrote: > >>On Thu, May 01, 2003 at 09:42:21AM -0400, Declan McCullagh wrote: >>>On Wed, Apr 30, 2003 at 11:09:29AM +0200, Thomas Shaddack wrote: >>>>If I speak for myself, the First Amendment applies. >>>> >>>>But should it apply even to corporations? Are such entities considered to >>>>be persons? Should they have "rights"? >>>>I cited the full text of the First. It doesn't talk about who has >>>>rights: it says "Congress shall make no law." > >Again, the full text. You need to read it, and absorb exactly what it says: > >"-- >Amendment I > >Congress shall make no law respecting an establishment of religion, or >prohibiting the free exercise thereof; or abridging the freedom of speech, >or of the press; or the right of the people peaceably to assemble, and to >petition the government for a redress of grievances. >-- >More practically, the First means Congress shall make no law about speech, >period. Or about the other things covered. Notice the word "or." This is >important. > >The First does not say "Congess shall make no law...abridging the freedom >of speech of individual persons when engaged in press activities or >political speech." > >It says what it says. > >The "rights of corporations," to use your phrasing, thus derive from the >specific prohibition placed on Congress (and thus on all states, through >their requirement to support and defend the Constitution as a condition of >joining the Union...and repeated in the 14 Amendment because some states >didn't think the words of the Constitution applied to their fiefdoms). Funny thing about the 14th, the representatives of the Southern States (who had previously been sworn in and seated for the session) didn't get to vote on it. They were ejected and the doors barred (the Senate even barred a New Jersey rep. who held the deciding vote and was strongly opposed to the measure). They then reported that the majority (of those in the room) approved the measure, which was sent on to the states for ratification. A similar travesty played out in the counting of ratifying states and reporting out the results. When challenged in the Supreme Court the robed ones punted, saying it was a "political matter for Congress to decide". Thus spake Tyranny. Most all current federal authority rests on the 14th and the unwarranted expansion of the Commerce Clause (Wilkert v. Filburn) after FDR and Congress threatened to pack the bench with additional justices in order to pass unconstitutional New Deal legislation. steve From zem at vigilant.tv Thu May 1 17:14:40 2003 From: zem at vigilant.tv (zem) Date: Thu, 01 May 2003 20:14:40 -0400 Subject: Making Money in Digital Money Message-ID: > Why would Bob be unable to strip off all signatures, process the sound > file to whiten off any watermarking and re-sell it without authentication > signatures under another nym with it's own reputation? > > What would stop Bob from turning the sound file into a plain .ogg or .mp3 > with no signatures and reselling millions of copies for 1/1000th the cost, > or even for free. Or have Bob be the front of a pool of purchasers who > couldn't pay Alice her fees on their own, so they each chip in 1/100th of > the cost? > > Why would Bob's "clients" care if the cost was low enough, or just > casually traded? Spam. The reason clients pay Alice or Bob to receive their approval ratings is to avoid downloading bogus files - incomplete, poorly encoded, misnamed, or deliberately spoofed files (cf Madonna's "what the fuck?" example). Bandwidth isn't free. Time and effort isn't free. If it's cheaper for someone to pay Alice the Editor to tell them which files meet a particular standard, rather than spend their own time and bandwidth downloading and listening to half a dozen potential copies, then Alice makes a profit. People aren't paying Alice for the content - they can get that anywhere. They're paying for Alice's opinions. The reason Alice's opinions are worth something is that they are backed by Alice's reputation. That's why Bob can't merely strip off Alice's signature, resign and redistribute: the thing he is redistributing is no longer backed by Alice's reputation, it's backed by Bob's reputation. It's no longer Alice's opinion, it's Bob's. Process is the same for other domains, not just mp3 sharing. Think anti-spam services, search engines. People aren't paying to receive more content - they're paying to receive _less_. There's a good reason why Google is able to resell its opinions to other search engines, even though those opinions are effectively freely available from other sources. -- mailto:zem at vigilant.tv F289 2BDB 1DA0 F4C4 DC87 EC36 B2E3 4E75 C853 FD93 http://vigilant.tv/ "..I'm invisible, I'm invisible, I'm invisible.." From timcmay at got.net Thu May 1 21:35:11 2003 From: timcmay at got.net (Tim May) Date: Thu, 1 May 2003 21:35:11 -0700 Subject: Burning off the useless eaters In-Reply-To: Message-ID: <7647970C-7C57-11D7-8AFB-000A956B4C74@got.net> On Thursday, May 1, 2003, at 04:08 AM, Thomas Shaddack wrote: > IMHO, long-term psychical stress, so common in raging capitalism with > nonexistent or weak safety nets - worrying about keeping/losing/finding > job, fear of a longer-term illness that would cause you to lose job and > medical insurance - has much worse effect than occassional exposure to > low > levels of chemical contaminations or not-really-that-loud[1] sounds. In a free society, nothing stops an employee from seeking a lower stress, less demanding, lower profit margin employer, lower-paying job. In America, these low-paid employees are called "public teachers." > > We often forget about psychological stress, resulting from the quest > for > higher and higher "effectivity" and other factors of Holy Capitalism, > when > evaluating situations. Communism was nothing starry, but when you kept > your mouth shut up, you had time for yourself, for your family. My dad > was > "nationalizing" electronics parts for me, from his workplace, which > helped > (or maybe caused) me to learn electronics. And our teachers in public schools are similarly free to not operate at their full potential, or even close to it, and yet be paid a moderate salary. They can even steal stuff the way your father did. (But they'd better not do it in corporations such as the one I worked for: we fired their asses. No severance pay, and a blacklist from working in other companies. We told prospective employers of their thefts.) > Many things were available > without having to pay for them, which lowered barriers to entry. > Hightech > books were cheaper. Probably because they were either pirated or were rehashes/copies of Western books. Not in all cases. I have a few Soviet physics and math texts written by some of the greats of Soviet physics and math. Printed on cheap paper, with the authors barely compensated, they were certainly cheap. And, of course, often prone to having ideology inserted by the commisars. My first roommate in college was from Hong Kong. He had the Feynman Lectures printed on rice paper editions with the print bleeding through. Very inexpensive. Feynman, of course, saw no royalties. Which is OK, but understand that your country was operating as a Napster country. > Schools had clubs for students with interests - > chemistry, electronics, computers - the Regime needed to breed the next > generation of skilled workers. Do you think American schools do not have such clubs? I was in a dozen of them, and President of several. > It had a lot of drawbacks as well - lack of > material wealth was the most notable one - but it wasn't overly > difficult > to partially compensate; you just had to be able to do things yourself. >> From sewing clothes - if you were dissatisfied with what was >> available in > stores, you got cloth and a sewing machine and made something yourself > - > to electronics. If you were able to repair things - TVs, > electroinstallations, plumbing - you were widely in demand and you had > privileged access to scarce goods[2] for exchange for your services. > Virtually everyone was a member of this "gray" economy; what you knew > was > more important for your real social position than what you owned. > People > were more creative - it was making life more comfortable. These skills > are > vanishing as more and more people rely on money than on their own > improvisation skills instead. The cities were gray and dull - but I > sometimes doubt if a genuine grayness wasn't better than faked and > empty > cheery colors of mass-produced advertising flooding the cities now. > People > had time to read books; today they usually return from the job late, > too > tired for anything more challenging than plopping down in front of a > TV. > The unhappiness and resulting escapism mirrors in increased demand for > drugs and amusement industry, quick and low-efforts ways to "get out". > There was escapism before as well - but it was generally more creative; > cottaging was very common, together with numerous kinds of other > hobbies. > The change from active to passive leisure activities, the turn from > doing > to consuming, disturbs me a lot. You seem to be pining for central control, for state subsidies, for communism. I doubt you'll like what we have to offer on this list. A pity. You seem like a reasonable, even nice, person. We've had some good exchanges in e-mail about language. But your rant above says you would probably be happier under state socialism, which makes this list your absolute worse enemy. Take care of yourself in whichever socialist paradise you can find. Albania is out, as of a few years ago....Vietnam is rapidly going free market...China is an industrial giant with a Politburo...perhaps you could try Myanmar? > Remarkable percentage of local population thinks fondly about the Old > Days > where there was no rat-race, when you didn't live in fear you will get > a > pink slip, when you didn't have to worry about day to day income. Free markets are often rough. They mean there is no one to provide food for those who have no skills to offer. Think of it as evolution in action. The burnoff of useless eaters will be glorious. --Tim May From jamesd at echeque.com Thu May 1 22:11:31 2003 From: jamesd at echeque.com (James A. Donald) Date: Thu, 1 May 2003 22:11:31 -0700 Subject: Fake News for Big Brother Message-ID: <3EB19B93.20889.1BA79D7F@localhost> -- On 30 Apr 2003 at 12:00, David Howe wrote: > Which of the two will 98% of the public believe, and which > will be derided as a crackpot theory (hint, the answer isn't > "whichever is true") > > remember that more than half of americans are firmly > convinced saddam was responsible for 9/11 You are demented. This much reported fact is not a fact. You, not americans, live in a deranged world of your own. Very few americans believe saddam was responsible for 9/11. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG nyGGBaDcPbxvHeeaxPrVstyxhpCdk2/CSYXN8x5i 4eP9dWr2HeA5nEHeHmfVREVaoq4YL32ytKew35bN3 From jamesd at echeque.com Thu May 1 22:11:31 2003 From: jamesd at echeque.com (James A. Donald) Date: Thu, 1 May 2003 22:11:31 -0700 Subject: Making Money in Digital Money In-Reply-To: References: Message-ID: <3EB19B93.12116.1BA79DD9@localhost> -- On 1 May 2003 at 10:20, Sunder wrote: > Really they are? If Joe P2P User wants to hear a Metallica > song, does he really give a shit who signed it and said it > was authentic? Is it the signature or the song what he's > after? Go find some P2P users and ask them. My library is nearly all old songs. I would value some source of good songs, whose recommendation was sufficient for me to try something I had not heard -- indeed, if there was some convenient way to make micropayments, I would put a quarter in their player, to see what was playing. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG a53K6g90F+W3lpSUE83AfxHTo1Jjzh1726kciUj4 4u/+InWapRqXUJ813rOSnG1spl5BFB7d7cL5k0qEQ From jamesd at echeque.com Thu May 1 22:11:31 2003 From: jamesd at echeque.com (James A. Donald) Date: Thu, 1 May 2003 22:11:31 -0700 Subject: patriotism considered evil Message-ID: <3EB19B93.22862.1BA79E01@localhost> -- On 30 Apr 2003 at 11:15, Tim May wrote: > Of course, this isn't a survey of the _prevalence_ or > _magnitude_ of the claims, but it's an example that at least > some Brits on the pro-war side are using slurs about the > patriotism of the opponents. Galloway was paid the equivalent of half a million US dollars a year by Saddam, and that is why they think him unpatriotic. By the way, every time I defend free trade and so called sweatshops, I ask Nike to put me on their payroll, but so far they have not replied. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG N0mPTEGvv6f4r9v6Qj1IzfvUzTngQhZTpTfgWkS3 4PzoR0ZyFqhFp3kizgfP+09cN94WufYCU4JLEIpZg From jamesd at echeque.com Thu May 1 22:15:25 2003 From: jamesd at echeque.com (James A. Donald) Date: Thu, 1 May 2003 22:15:25 -0700 Subject: patriotism considered evil Message-ID: <3EB19C7D.30046.1BAB3071@localhost> -- On 30 Apr 2003 at 7:17, Adam Back wrote: > I'm not American. I'm dual-national British/Swiss, I've > lived in Britain, Scotland, Canada and now the US. But I > have not noticed anyone in Britain, or British press > discussing "un-British" behavior, or putting down anyone > attempting to ask questions as "un-patriotic". (Ditto for the > other countries). Press coverage of Iraq is varyingly biased > in those countries (ridiculously so in the US, somewhat in > the UK due to their involvement). I do not think so: Observe CNN whitewashing Saddam. Observe NBC imagining "unexpectedly strong Iraqi resistance", predicting that the battle of Baghdad would resemble the siege of Stalingrad, and observe its conspicuous failure to notice that the US was winning decisively in the cities. If you watched NBC, then when the statue fell, you would say "Hey, what happened!!" Ann coulter has been having a great time parodying the foolish pinkos that dominate the news media. www.anncoulter.com : : Liberals Meet Unexpected Resistance April 30, 2003 : : : : THOUGH MANY had anticipated a cakewalk for the media : : in undermining the war on terrorism, instead : : liberals are caught in a quagmire of good news about : : the war. Predictions that liberals would have an : : easy time embarrassing President Bush have met : : unexpected resistance. They're still looking for the : : bad news they said was there. Experts believe the : : media's quagmire results from severely reduced : : troops. The left's current force is less than half : : the size of the coalition media that undermined the : : Vietnam War. This is a melange of infamous claims issued by the New York Times, NBC, and CNN --- "US ofrces meet unexpected resistance" She has been doing much the same in every column since the statue fell. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG Mz00mZ5gWkjnT0B8TL9Q/ovyfF/rh8UgopMSl51V 4hokukmt8BDA5AtehHVy0Gm+1fzARkRhDtq8q9MRR From ravage at einstein.ssz.com Thu May 1 20:35:12 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 1 May 2003 22:35:12 -0500 (CDT) Subject: NOWAR - Showdown in Texas, Teach-ins, and More (fwd) Message-ID: ---------- Forwarded message ---------- Date: Wed, 30 Apr 2003 10:33:17 -0500 From: NOWAR To: nowar at lists.tao.ca Subject: NOWAR - Showdown in Texas, Teach-ins, and More Hello, all. More information about the Showdown in Texas, which will happen this weekend. Also a correction on the location of tonight's event. On Wednesday, April 30, at 7:00 pm, there will be a teach-in on "Enhancing Democracy? Why the U.S. Military Won't Bring Democracy to the World." Speakers include UT History Professor Geoffrey Schad, speaking on Syria; Communications Professor Dana Cloud; and Rahul Mahajan of the Nowar Collective, author of the forthcoming "Full Spectrum Dominance: U.S. Power in Iraq and Beyond" (http://www.sevenstories.com/Book/index.cfm?GCOI=58322100353810). Location: UT Campus, Gearing 105 (Gearing is at 24th and University. http://www.utexas.edu/maps/main/buildings/gea.html). On Saturday, May 3, the Showdown in Texas commences (other related events will already be in progress -- see http://www.showdowntx.com/html/schedule.html). The Showdown rally is a demand for human security, not "homeland" security: funding for healthcare, housing, education and jobs; environmental sustainability; protection of civil liberties for citizens, immigrants and indigenous peoples, a moratorium on the death penalty, and an end to US military interventions and war at home and abroad. Starting at 11:00 am at least 6 issue marches starting in different locations (see http://www.showdowntx.com/html/schedule.html for details) will converge at the Capitol at High Noon for an opening rally. This rally will be followed by a mass march past some of the top defense industry contractors located in downtown Austin and end up back at the Capitol for a Festival of Love and Resistance. The main events are at the State Capitol: 12:00 noon. Opening rally with a large slate of national speakers, including Lucius Walker of Pastors for Peace, Medea Benjamin of Global Exchange (http://www.globalexchange.org), Cheri Honkala of the Kensington Welfare Rights Union, and Rania Masri. 1:15 Military Reality March - participants will march past some of the downtown corporate and military defense contractors and back to the Capitol building. 3:00-5:00 pm - Festival of love and Resistance. More speakers, music, and a special guest star. Also poets, breakdancers, low riders, and much more. On Sunday, May 4, from 6:00-8:00pm, there will be a teach-in on "The Texas Military-Industrial Complex: Profiting from War and Occupation." This event is associated with the Showdown. Speakers will talk about Lockheed Martin, Dyncorp, the role of oil in the Military-Industrial Complex, and the connection of Texas to the occupations of Palestine and Iraq. Speakers include Rahul Mahajan of the Nowar Collective, author of the forthcoming "Full Spectrum Dominance: U.S. Power in Iraq and Beyond" (http://www.sevenstories.com/Book/index.cfm?GCOI=58322100353810), Stefan Wray (http://www.iconmedia.org/mdp), and Quent Reese. Location: UT Campus, Jester Auditorium, 21st and Speedway, across Speedway from the Perry-Castaneda Library. All events are free and open to the public. Please forward where appropriate. In Solidarity, the Nowar Collective From skquinn at speakeasy.net Thu May 1 21:39:41 2003 From: skquinn at speakeasy.net (Shawn K. Quinn) Date: Thu, 1 May 2003 23:39:41 -0500 Subject: stuff Message-ID: <200305012339.59210.skquinn@speakeasy.net> This message contains the word "fuck" just to trip the silly content filter at uspto.gov. Have a nice day. -- Shawn K. Quinn From justin at soze.net Thu May 1 19:27:26 2003 From: justin at soze.net (Justin) Date: Fri, 2 May 2003 02:27:26 +0000 Subject: China (was Mike Hawash) In-Reply-To: <5.1.1.6.2.20030501141055.02bf67e0@idiom.com> References: <5.1.1.6.2.20030501141055.02bf67e0@idiom.com> Message-ID: <20030502022726.GH17685@dreams.soze.net> At 2003-05-02 00:25 +0000, Bill Stewart wrote: > At 11:02 AM 05/01/2003 -0400, Tyler Durden wrote: > > Sunder wrote... > > > "Not that I've been there, but the last I heard, China was still > > > an almosttotalitarian communist state and free travel in China is > > > not possible." > > Your information is almost staggeringly out of date.... > > Interesting. I've recently been reading a book by a guy who spent > much of the mid-90s illegally tramping around the ethnic areas of > western China (particularly the Tibet/Burma borders with Sichuan and > Yunnan) trying not to get thrown out of the country too often. Is that sort of like documented immigrants (not undocumented _citizens_ like Mexicans who live within earshot of the border, speak no english, pay no taxes, and think they're part of Aztlan - perhaps there's an analog to this class of _citizens_ in China; I'm no expert on politics in East Asia) who are being jailed and kicked out of the United States, also for just about no good reason at all? -- Freedom's untidy, and free people are free to make mistakes and commit crimes and do bad things. They're also free to live their lives and do wonderful things. --Rumsfeld, 2003-04-11 From nobody at dizum.com Thu May 1 17:50:05 2003 From: nobody at dizum.com (Nomen Nescio) Date: Fri, 2 May 2003 02:50:05 +0200 (CEST) Subject: Making Money in Digital Money Message-ID: <0cdf430384f8616dadb6d54a58d678f4@dizum.com> Zem writes: > Alice the music critic buys copies of new content at relatively high > prices from the creator, or close sources. When Bob requests a copy of > a particular file, Alice encrypts it to Bob's public key and signs the > encrypted copy, selling him this 'reviewed' copy for reproduction cost + > profit. Bob can verify he's received a good copy, but he can't > redistribute Alice's reviewed version without revealing his secret key. Four points: First, I want to reiterate that the original idea of the so-called "recursive auction" is fatally flawed. Apparently Eric Hughes was aware of this, but it never sunk into Bob Hettinga's thick head. All this talk of editing and reputation is a different idea with a different goal. The original recursive auction was simple, as Hettinga described it: you sell the first copy for a lot, the next for somewhat less, the next for even less, and so on. That doesn't work. End of story. Second, your idea above for preventing redistribution doesn't work. Aside from the workaround you came up with, using a throw-away encryption key, it is easy to redistribute the signed data. When the file was encrypted to Bob's key, using PK cryptography, what actually happens is that a single-use key is generated, which we'll call K. This is a symmetric crypto key, like for AES or 3DES. K is encrypted with Bob's public key, and then the file is encrypted using K. So all Bob has to do is to reveal K when he redistributes the Alice-signed, encrypted file. This allows everyone to read the data and see that Alice did sign it in encrypted form. The fact that K produces a meaningful decryption of the AES encrypted file is itself proof that K is valid, but if more is needed, it is easy to release additional information to prove that K is a valid decryption of the PK encrypted part. Third, there are better cryptographic ways to do what you want. You can use Chaum's designated confirmer signatures, which Alice can issue such that only Bob can confirm the signature. Or you could use the ring signatures from Rivest et al, which produce a file which could have been signed either by Alice or Bob, meaning that when Bob redistributes it there is no actual evidence that Alice signed it. (That's how the designated confirmer signatures work, too.) Neither of these approaches requires the data to be encrypted, just signed. Or even simpler, Alice can avoid signing entirely, making the file available for download to subscribers who authenticate with SSL. The key exchange in this case involves Bob sending K to Alice, encrypted with her public key; and the fact that she decrypts it proves to Bob that she is who she claims. But this is not a transferable proof because Bob could have forged it all. Fourth, Eric Hughes pointed out the fundamental flaw in this whole approach, many years ago. As others have pointed out, Bob can simply distribute Alice's files under his own name, and quickly gain a reputation for faithfully passing along Alice's information. If Alice threatens to cancel subscribers who do this, Bob redistributes under a different identity. Now we are back to watermarking to try to figure out which subscribers are passing along her reports, with all the countermeasures and counter-countermeasures that entails. There is no evidence that the content protector can expect to win such a battle. From timcmay at got.net Fri May 2 09:10:49 2003 From: timcmay at got.net (Tim May) Date: Fri, 2 May 2003 09:10:49 -0700 Subject: Capitalism and economic struggles In-Reply-To: Message-ID: On Friday, May 2, 2003, at 06:14 AM, Vincent Penquerc'h wrote: > > As a side note: I'd have different views on your example if > Alice was specifically trying to get Bob out of business, and > depending on the methods she was using to further these ends. Arguing "intent" in business matters comes very close to being pure "thoughtcrime." I was a participant in Intel Corporation's famous "CRUSH" program, a program to try to drive competitors, including AMD, out of business. If you think businesses are not trying to drive other businesses into bankruptcy, you need to wake up and look around. Nothing illegal about this, nothing unconstitutional. As with so-called "hate crimes" like burning effigies or crosses, existing laws about vandalism, trespassing, theft, etc., are more than enough. No additional laws about trying to drive a competitor out of business or burning a cross to protest the Holocaust Myth are needed. --TIm May "We are at war with Oceania. We have always been at war with Oceania." "We are at war with Eurasia. We have always been at war with Eurasia." "We are at war with Iraq. We have always been at war with Iraq. "We are at war with France. We have always been at war with France." From mv at cdc.gov Fri May 2 09:16:01 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 02 May 2003 09:16:01 -0700 Subject: Making Money in Digital Money Message-ID: <3EB299C1.63AA69F4@cdc.gov> At 08:14 PM 5/1/03 -0400, zem wrote: >> Why would Bob's "clients" care if the cost was low enough, or just >> casually traded? > >Spam. > >The reason clients pay Alice or Bob to receive their approval ratings is >to avoid downloading bogus files - incomplete, poorly encoded, misnamed, >or deliberately spoofed files (cf Madonna's "what the fuck?" example). Zem, the editor need not be a single or static entity. Consider slashdot, which uses its readers as ephemeral editors. Consider the (new) KaZaa ratings system which does the same. Consider ebay's user rating system. So yes, the editing *function* is valuable, but it needn't be implemented by a paid individual. --- E pur si muove -G Galilei From timcmay at got.net Fri May 2 09:20:16 2003 From: timcmay at got.net (Tim May) Date: Fri, 2 May 2003 09:20:16 -0700 Subject: Capitalism and economic struggles In-Reply-To: Message-ID: On Friday, May 2, 2003, at 08:35 AM, Vincent Penquerc'h wrote: > > What part of "Don't impose your ideals on others" do you not > > understand? > > > > Yes, someone may chose to smoke at a time which is convenient > > for you, but > > why should you be able to dictate that to someone else? Mind your > own > > fucking business - even if it's just hypothetical. > > I kind of agree, to a point, but then you (and others) do the same > with imposing your own ideals to others, don't you ? As long as people > interact, they'll have to impose stuff to others. I'm imposing my > ideals (in this case, forbidding to smoke to people who want to) ? > You do yours (annoying people who don't like smoke, because you want > to smoke). I don't usually annoy smokers when they do. If I'm annoyed > by it, I just move. Unless I can't, that is. But you just act as if > *your* ideals were *obviously* the right ones. I reject that idea. > They might, and they sure are popular here. But you do impose them > all the same. The solutions to your problems lie in the "Schelling points" many in open societies have established for dealing with others: -- non-initiation of force -- territorial boundaries, aka property rights Pollution in general, whether of rivers or lakes or the air, is a complicated issue. It's more important to establish the fundamental principles widely applicable and helpful in creating a free and open society than it is to quibble about second hand smoke from 20 meters away. There's a saying in American law: "Hard cases make bad law." Meaning, cases where there are multiple, conflicting, nuanced issues tend to make for unclear or contradictory law. As for smoking, this is clear-cut when property rights are clear-cut: it should not be the function of the state to tell a restaurant owner what his smoking or non-smoking policies should be. Harmon Seaver's rants about breathing in second-hand smoke on public streets do not apply in this case, as anyone is free to enter or not enter a restaurant, or a bar, or a bookstore, or ride on a jet, or on a bus, or work in a company, all of which may or may not allow smoking by their own rules. Harmon's second-hand smoke example does not apply in _any_ of the above cases, all of which are based on the obvious property rights of the owners and the freedom of choice of customers to abide by the rules or not. Establishing this, even if smoking were then to be restricted on "public" streets, would be a positive development. --Tim May "The State is the great fiction by which everyone seeks to live at the expense of everyone else." --Frederic Bastiat From timcmay at got.net Fri May 2 09:23:56 2003 From: timcmay at got.net (Tim May) Date: Fri, 2 May 2003 09:23:56 -0700 Subject: Cheese-eating surrender monkeys In-Reply-To: Message-ID: <791F977F-7CBA-11D7-8AFB-000A956B4C74@got.net> On Friday, May 2, 2003, at 07:50 AM, Trei, Peter wrote: >> Tim May[SMTP:timcmay at got.net] wrote: >> >> The right-wing columnist Jonathan Goldberg dubbed them "cheese-eating >> surrender monkeys" several years ago, long before this latest matter. >> Has a great cadence, and it's accurate. >> > No one expects the Pedantry Police! > > Goldberg used the phrase in a 1999 column, but he did not invent it. > > It's from a actually from a 1995 Simpsons episode, "Round Springfield" > (production number 2F32) Here's the quote in context: > > [I agree with most of the post, but couldn't let this misquote stand] > Peter Trei Yes, now that you remind me, I remember this. And I think Goldberg acknowledged his source in an interview I saw with him just before the war started. Likewise, my quotes below come from Blair and Bush, respectively. --Tim May "We are at war with Oceania. We have always been at war with Oceania." "We are at war with Eurasia. We have always been at war with Eurasia." "We are at war with Iraq. We have always been at war with Iraq. "We are at war with France. We have always been at war with France." From timcmay at got.net Fri May 2 09:42:44 2003 From: timcmay at got.net (Tim May) Date: Fri, 2 May 2003 09:42:44 -0700 Subject: Why are there so many statists and communists here on this list now? Message-ID: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> In looking over the traffic of the past weeks, I am struck by how many of the posts are defending statism and state action. Mostly by Europeans, coincidentally or not. Did some mention of our list in the Journal of Social Action cause you to subscribe? Why are you here? --Tim May "They played all kinds of games, kept the House in session all night, and it was a very complicated bill. Maybe a handful of staffers actually read it, but the bill definitely was not available to members before the vote." --Rep. Ron Paul, TX, on how few Congresscritters saw the USA-PATRIOT Bill before voting overwhelmingly to impose a police state From estone at synernet.com Fri May 2 07:18:38 2003 From: estone at synernet.com (Ed Stone) Date: Fri, 02 May 2003 10:18:38 -0400 Subject: patriotism considered evil In-Reply-To: <3EB19C7D.30046.1BAB3071@localhost> Message-ID: <5.1.0.14.2.20030502101323.00a5b820@localhost> At 01:15 AM 5/2/03, you wrote: >I do not think so: Observe CNN whitewashing Saddam. Observe >NBC imagining "unexpectedly strong Iraqi resistance", >predicting that the battle of Baghdad would resemble the siege >of Stalingrad, and observe its conspicuous failure to notice >that the US was winning decisively in the cities. If you >watched NBC, then when the statue fell, you would say "Hey, >what happened!!" > >Ann coulter has been having a great time parodying the foolish >pinkos that dominate the news media. The bias of the US news media is most clearly demonstrated by the general absence of questions or discussion along the lines of "For months the US sought a resolution from the UN authorizing an attack to 'disarm Saddam of his weapons of mass destruction'. Now where are the weapons of mass destruction? Has the US done the equivalent of shooting a man holding his ID instead of a gun, but on a scale of tens of thousands? Wasn't WMD simply a pretext for starting a war of aggression that had been long planed and desired?" From mv at cdc.gov Fri May 2 10:22:18 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 02 May 2003 10:22:18 -0700 Subject: Students who ran file-sharing systems will each give the recording industry up to $17,500 Message-ID: <3EB2A94A.60806@cdc.gov> 4 lives destroyed by record companies. Time to add onion routing. Note that the record companies didn't go after *downloaders*, only offerers. Note that its legal to have ripped tracks on your computer, and P2P clients often auto-search for content you don't intend to share. Perhaps the defendants should have quickly gotten CDs with the tracks on their machine, and used that defense. Oh, that's right, these are poor students without funds for defense. Burn, baby, burn. 4 Pay Steep Price for Free Music Students who ran file-sharing systems will each give the recording industry up to $17,500. Four college students learned Thursday that free music downloads can carry a hidden price tag  $12,000 to $17,500, to be exact. The major record companies had accused the students  two at Rensselaer Polytechnic Institute and one each at Princeton University and Michigan Technological University  of fueling music piracy by running file-sharing networks on campus and offering hundreds of songs for copying. On Thursday, the four settled the companies' claims and promised not to violate their copyrights. Although they did not admit to committing or aiding piracy, they each agreed to pay thousands of dollars to the Recording Industry Assn. of America, the labels' trade group. The settlements mark the first time the record companies have recovered money from individuals in the United States accused of piracy on file-sharing networks. But they may be a harbinger of more lawsuits, as the industry starts taking its battle against online piracy directly to users. Evan Cox, a copyright attorney in San Francisco who has helped software companies battle piracy, said the amounts are high enough to catch the attention of file swappers. "I'd personally think twice about doing something that would cost me $12,000 to $17,500 to avoid spending 12 to 15 bucks on the occasional CD," Cox said. But Howard Ende, an attorney for 18-year-old Princeton University sophomore Daniel Peng, predicted that the tactic would backfire. "This case had very little to do with Dan Peng and everything to do with the recording industry's attempt to intimidate Internet users around the country and college students in particular," Ende said. "They looked to instill fear, but instead they got fear and loathing." In the settlements, all four  Peng; Joseph Nievelt, a 21-year-old junior computer science student at Michigan Tech in Houghton, Mich.; Jesse Jordan, a 19-year-old freshman information technology student at Rensselaer in Troy, N.Y.; and Aaron Sherman, a student studying management and computer networks at Rensselaer  agreed not to infringe or support the infringement of the companies' copyrights. Peng and Nievelt each agreed to pay $15,000. Sherman agreed to pay $17,500, and Jordan agreed to pay $12,000. For Nievelt, who was raised in a Detroit suburb, the payment amounts to nearly three years' tuition. For each of the other three, the settlement translates to about half a year's worth of classes. None of them appear to have made any money off the file-sharing systems they operated, which were confined to their campuses' computer networks. "It's been kind of a bad day, and a bad week and a really, really, really bad month," Nievelt said from the dorm room he shares with two other students, where the corkboard is covered with exam announcements and fliers touting anti-RIAA rallies. The lanky Nievelt started tinkering with computers in the seventh grade and gradually moved on to explore the flexibility of computer networking. Last summer he landed an internship at *Microsoft *Corp., working as a development engineer in the software giant's headquarters in Redmond, Wash. There, he met fellow intern Sherman, who also had spent much of his young life steeped in technology. While attending Huntington High School in Long Island, N.Y., the short-haired, clean-cut student launched a Web site dedicated to a rare genetic condition, Triplo-X syndrome. At Rensselaer, he quickly became involved in a variety of activities, including joining the fraternity Lambda Chi Alpha and publishing extensive research on "Efficient Solutions for Peer to Peer Resource Discovery on Local Area Networks." When officials from Michigan Tech called him one April afternoon and told him that the RIAA was serving him with legal papers, Nievelt felt sick. "My dad's not happy. My mom's more on the paranoid side," Nievelt said. "For a while, it seemed that they [the RIAA] were going to get more money than we ever would have had in the family." Sherman, who could not be reached for comment late Thursday, has written or contributed to several academic papers related to file sharing and MP3, the most popular format for music on file-sharing networks. These include a treatise on FlatLan, the file-sharing software at the center of the record labels' suit against him. For Jordan, the $12,000 settlement will wipe out his college savings account. It was money the quiet freshman  who wrote his first computer program at age 9 and helped test Microsoft's Windows 98 operating system at age 13  had earned by working summers at a pet store near the family home in Oceanside, N.Y. And it was money that the family was counting on to stretch the loans and scholarships that helped cover Jordan's $29,000 annual bill for tuition and housing. "I've been out of work for a while," said Jordan's father, Andy, 54, a former technology manager for financial service companies. "We had a small fund set aside for his schooling, but that was in the markets and is pretty much gone." Noting that he owns thousands of records and CDs, Andy Jordan added: "They [the RIAA] have sued one of their most avid customers. The RIAA says that they wanted to teach these kids and their families a lesson. The lesson we learned is that we will never, ever buy another product from any of those companies again. That's the lesson we're going to tell everyone." Peng, a former salutatorian of Manalapan High School in central New Jersey, is a physics whiz who won a silver medal at the 2001 International Physics Olympiad in Antalya, Turkey. On his personal Web site, the young scientist detailed his hopes of majoring in electrical engineering or computer science, as well as his love of authors Ayn Rand and Isaac Asimov. The Nievelt, Sherman and Jordan settlements took the form of court orders that, if violated, could subject the students to fines and jail terms. They and Peng were allowed to pay the record companies in installments spread over two or more years. Many record company executives blame the protracted slump in CD sales on file-sharing networks, which let users copy songs from one another's computers for free. They responded by suing the most popular networks, with mixed results. The music industry's suit against Napster Inc. effectively shut down the pioneering network and forced the company into insolvency. But a federal judge in Los Angeles ruled last week that two other popular networks, Morpheus and Grokster, were not liable for the unauthorized copies made by their users. Nevertheless, every judge on the cases has held that users on these networks who offer or download files without the copyright owner's permission are violating the law. Those rulings have supplied the RIAA with ammunition for lawsuits against individual file swappers. Peng said in a news release, "I don't believe that I did anything wrong." His attorneys also defended him, saying he'd simply set up an index that enabled others on the Princeton network to find and copy all kinds of files from one another's computers. Lawyers for the record companies, however, said the four students facilitated piracy the same way that Napster did  by providing on their computers a central directory to unauthorized copies of songs. They also offered 1,800 to 6,000 songs from their own computers for others on their campuses to copy, the companies alleged. The lawsuits, which were filed early last month, asked for damages of up to $150,000 per infringement. That translated to hundreds of millions of dollars for each of the students. Matt Oppenheim, senior vice president of business and legal affairs for the RIAA, said the settlements, although well below what the companies asked for, are "the right amount given the situation." Most students "will view $15,000 as a fairly significant amount of money," Oppenheim said. He also noted that since the four suits were filed, at least 18 campus file-sharing networks have been taken down by their operators. "The message," Oppenheim said, "is clearly getting through that distributing copyrighted works without permission is illegal, can have consequences, and that we will move quickly and aggressively to enforce our rights." http://www.latimes.com/business/la-fi-settle2may02,1,6792735.story?coll=la%2Dhome%2Dleftrail From ptrei at rsasecurity.com Fri May 2 07:24:17 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Fri, 2 May 2003 10:24:17 -0400 Subject: MailVault to sell of user mail, PGP keys (was: MailVault.com for auction (LFCity dissolution)] Message-ID: > LFCFA[SMTP:webmaster at lfcfa.org] writes: > > For seven years, the Laissez Faire City International Trust built and > planned Laissez Faire City, the first sovereign international city > domiciled in cyberspace. In 2002, Laissez Faire City closed its > doors. Since then, important steps have been taken to bring the > organization to a just and final dissolution. This week, we are > taking one of the final steps in that process: to auction off > remaining assets, both intellectual and physical property. > > Among the properties available for public bidding is Mailvault(R), > the first private, PGP-encrypted e-mail service on the Internet. The > LFCIT supported and funded the Mailvault(R) service; as of April > 2003, more than 5000 users take advantage of Mailvault's fast, easy, > PGP-enabled service to keep their communications private. > Mailvault(R) itself, as well as several other domain names, software > projects and more, are all available for sale during this sale. We > hope that this auction will help us settle accounts with our > creditors, and find new homes for these projects. > > The auction is available to the public at http://www.lfcfa.org > starting now. Bids will be accepted on items or lots listed for sale, > from now until Monday, May 5th 2003, at 5:00pm CST. Following an > internal deliberation period, winners will be announced at the > http://www.lfcfa.org web site on Friday evening, May 9th 2003. > I took a peek at the items on sale. Of particular interest to privacy buffs is Item U1 (see https://www.lfcfa.org/auction/prop.aspx) 4.User Data ITEM: U1 Mailvault service user data DESCRIPTION: all manner of user data currently stored in the Mailvault system - this includes user accounts, stored mail, PGP keys. If I were a Mailvault customer, I would find this perturbing. Peter Trei Disclaimer: My opinons! No one elses! From eresrch at eskimo.com Fri May 2 10:47:50 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Fri, 2 May 2003 10:47:50 -0700 (PDT) Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> Message-ID: On Fri, 2 May 2003, Tim May wrote: > In looking over the traffic of the past weeks, I am struck by how many > of the posts are defending statism and state action. Mostly by > Europeans, coincidentally or not. > > Did some mention of our list in the Journal of Social Action cause you > to subscribe? > > Why are you here? To drive you nuts. We all work for the CIA, MI5 and Mossad. :-) Patience, persistence, truth, Dr. mike From ptrei at rsasecurity.com Fri May 2 07:50:47 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Fri, 2 May 2003 10:50:47 -0400 Subject: Cheese-eating surrender monkeys Message-ID: > Tim May[SMTP:timcmay at got.net] wrote: > > The right-wing columnist Jonathan Goldberg dubbed them "cheese-eating > surrender monkeys" several years ago, long before this latest matter. > Has a great cadence, and it's accurate. > No one expects the Pedantry Police! Goldberg used the phrase in a 1999 column, but he did not invent it. It's from a actually from a 1995 Simpsons episode, "Round Springfield" (production number 2F32) Here's the quote in context: ---------------------- [A little later, Bart puts his hand up]. Bart: Mrs. Krabappel, I'm done failing the test. Can I _please_ go to the nurse? Edna: Gosh, Bart, maybe you really are in pain. Well...it would be cruel not to let you go. [files her nails, hums the national anthem] [hums part of "Stars and Stripes Forever"] Heh heh heh, _now_ you may go. Bart: [walking into nurse's room] Lunch Lady Doris? Why are you here? Doris: Budget cuts. They've even got Groundskeeper Willy teaching French. Willy: "Bonjourrr", you cheese-eating surrender monkeys! ---------------- First broadcast: April 30, 1995 More info than you wanted to know: http://www.snpp.com/episodes/2F32.html [I agree with most of the post, but couldn't let this misquote stand] Peter Trei From eresrch at eskimo.com Fri May 2 10:54:22 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Fri, 2 May 2003 10:54:22 -0700 (PDT) Subject: Hippies Banning Smoke In-Reply-To: <1A893BC9-7CC3-11D7-839C-003065BD2A5E@vonu.net> Message-ID: On Fri, 2 May 2003, jburnes wrote: > But this is typical in the overly 'politically correct' society. The > one thing that > really amazed me when I moved to Colorado is the number of middle aged > hippie types that 30 years ago were blasting the establishment for > controlling > what they wanted to smoke have now *become* the establishment. A > professor > friend of mine was smoking some Drum and shooting the bull with me in > Pearl Street > Mall (in Boulder). Some new ager comes by and reprimands him for > generating smoke. > He wasn't even a middle-aged hippie. The middle-aged hippie types are > now > running the city council, living in $500,000 homes and laying down nazi > laws > for the rest. Yeah I miss boulder in the 70's. "hey man, you need some weed, acid or coke?" You couldn't go 10 steps on Pearl street without hearing that. Hypocrisy is the in thing now tho. If the President can go from snorting coke to stealing millions of barrels of oil a day, why can't everyone else? It's so much easier to steal than to work after all. Patience, persistence, truth, Dr. mike From hseaver at cybershamanix.com Fri May 2 09:03:10 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Fri, 2 May 2003 11:03:10 -0500 Subject: Capitalism and economic struggles In-Reply-To: References: Message-ID: <20030502160310.GB8121@cybershamanix.com> On Fri, May 02, 2003 at 11:21:05AM -0400, Sunder wrote: > What part of "Don't impose your ideals on others" do you not understand? What part of "Don't impose your drug addiction on others" do you not understand? Tobacco junkies are worse than crackheads, especially concerning their irrational behavior. > > Yes, someone may chose to smoke at a time which is convenient for you, but > why should you be able to dictate that to someone else? Mind your own > fucking business - even if it's just hypothetical. > > > ----------------------Kaos-Keraunos-Kybernetos--------------------------- > + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ > \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ > <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ > /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ > + v + : The look on Sadam's face - priceless! > --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ > > On Fri, 2 May 2003, Vincent Penquerc'h wrote: > > > gain something (pleasure) from smoking). But the smoker could > > gain the same pleasure from smoking at another time (though if > > smoking was forbidden everywhere, that would be a different > > matter) for little annoyance. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From hseaver at cybershamanix.com Fri May 2 09:07:04 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Fri, 2 May 2003 11:07:04 -0500 Subject: Showdown at the FCC Message-ID: <20030502160704.GC8121@cybershamanix.com> SHOWDOWN AT THE FCC MoveOn Bulletin Friday, May 2, 2003 Co-Editors: Don Hazen and Lakshmi Chaudry, AlterNet Subscribe online at: http://www.moveon.org/moveonbulletin/ You can unsubscribe at any time by clicking here: http://moveon.org/s?i=1334-1692048-4yD_r3kLzrTkA0oje7vXpQ CONTENTS: 1. Eli Pariser: Why Worry About Who Owns the Media? 2. Jeff Chester: Showdown at the FCC 3. Neil Hickey: The Gathering Storm Over Media Ownership 4. Bill Moyers: Barry Diller Takes On Media Deregulation 5. Danny Schechter: The Media, the War, and Our Right to Know 6. Eric Boehlert: Clear Channel's Big Stinking Deregulation Mess 7. Paul Schmelzer: The Death of Local News 8. Caryl Rivers: Where Have All the Women Gone? 9. About the Bulletin ------------------------------ WHY WORRY ABOUT WHO OWNS THE MEDIA? MoveOn Bulletin Op-Ed by Eli Pariser It's like something out of a nightmare, but it really happened: At 1:30 on a cold January night, a train containing hundreds of thousands of gallons of toxic ammonia derails in Minot, North Dakota. Town officials try to sound the emergency alert system, but it isn't working. Desperate to warn townspeople about the poisonous white cloud bearing down on them, the officials call their local radio stations. But no one answers any of the phones for an hour and a half. According to the New York Times, three hundred people are hospitalized, some are partially blinded, and pets and livestock are killed. Where were Minot's DJs on January 18th, 2002? Where was the late night station crew? As it turns out, six of the seven local radio stations had recently been purchased by Clear Channel Communications, a radio giant with over 1,200 stations nationwide. Economies of scale dictated that most of the local staff be cut: Minot stations ran more or less on auto pilot, the programming largely dictated from further up the Clear Channel food chain. No one answered the phone because hardly anyone worked at the stations any more; the songs played in Minot were the same as those played on Clear Channel stations across the Midwest. Companies like Clear Channel argue that economies of scale allow them to cut costs while continuing to provide quality programming. But they do so at the expense of local coverage. It's not just about emergency warnings: media mergers are decreasing coverage of local political races, local small businesses, and local events. There are only a third as many owners of newspapers and TV stations as there were in the 1970s (about 600 now; over 1,500 then). It's harder and harder for Americans to find out what's going on in their own back yards. On June 2, the Federal Communications Commission (FCC) is considering relaxing or getting rid of rules to allow much more media concentration. While the actual rule changes are under wraps, they could allow enormous changes in the American media environment. For example, one company could be allowed to own ABC, CBS, and NBC. Almost certainly, media companies will be allowed to own newspapers and TV stations in the same town. We could be entering a new era of media megaliths. Do you want one or two big companies acting as gatekeepers and controlling your access to news and entertainment? Most of us don't. And the airwaves explicitly belong to us -- the American people. We allow media companies to use them in exchange for their assurance that they're serving the public interest, and it's the FCC's job to make sure that's so. For the future of American journalism, and for the preservation of a diverse and local media, we have the hold the FCC to its mission. Otherwise, Minot's nightmare may become our national reality. ------------------------------ Interested in taking on the FCC and other media-related concerns? Join the MoveOn Media Corps, a group of over 29,000 committed Americans working for a fair and balanced media. You can sign up now at: http://www.moveon.org/mediacorps/ ------------------------------ SHOWDOWN AT THE FCC Jeffrey Chester and Don Hazen, AlterNet Despite wide protests and the Clear Channel debacle, the FCC is about to award the nation's biggest media conglomerates a new give-away that will further concentrate media ownership in fewer hands. The impact on the American media landscape could be disastrous. Recent TV coverage of the Iraq war already illustrates that US media companies aren't interested in providing a serious range of analysis and debate. This overview describes what's at stake and offers an introduction to the following articles. http://www.alternet.org/story.html?StoryID=15796 ------------------------------ THE GATHERING STORM OVER MEDIA OWNERSHIP Neil Hickey, Columbia Journalism Review CJR's editor-at-large explains just what is at stake in this fight over media ownership. He provides an in-depth look at the issues, and major players in a battle that is pitting journalists against their bosses, breaking up old alliances, and gathering momentum as the day of reckoning draws near. He traces the snowballing trend of media consolidation and its implications for the future, revealing just how the drive for profit is eroding diversity, local control, and more importantly giving a few mega-corporations a monopoly over the dissemination of news. http://www.alternet.org/story.html?StoryID=15654 ------------------------------ BARRY DILLER TAKES ON MEDIA DEREGULATION Bill Moyers, Now with Bill Moyers The founder of Fox Broadcasting and present CEO of USA Networks is an unlikely but passionate opponent of plans to loosen media ownership rules. In an interview with Bill Moyers, the media mogul explains how deregulation creates corporations with "such overwhelming power in the marketplace that everyone has to do essentially what they say." Diller argues that government regulation is essential to prevent media companies from controlling everything we see, read, and hear. As he puts it, "Who else is gonna do it for us?" http://www.alternet.org/story.html?StoryID=15768 ------------------------------ THE MEDIA, THE WAR, AND OUR RIGHT TO KNOW Danny Schechter, MediaChannel.org Why did the media do such a poor job of reporting on the Iraq war? The boosterism of news anchors, the suppression of antiwar views, and the sanitized images of war that defined television coverage are not a simple matter of bias or ineptitude, says media analyst Danny Schechter. He draws attention to the connection between the decisions made by journalists and the lobbying efforts of owners who will profit immensely from the upcoming FCC decision in June. http://www.mediachannel.org/views/dissector/moveon.shtml ------------------------------ CLEAR CHANNEL'S BIG STINKING DEREGULATION MESS Eric Boehlert, Salon Clear Channel, the radio and concert conglomerate, has been the greatest beneficiary of the 1996 Telecommunications Act, which stripped all ownership limits in the radio industry. The rapacious company, led by Bush supporter Lowry Mays, has grown from 40 stations to 1,225 since then, and now uses its power to routinely bully advertisers and record companies, and more recently censor antiwar artists. However, as Eric Boehlert points out, its "success" may be the most powerful weapon in the arsenal of media activists. Clear Channel's stranglehold on the radio industry is the best and clearest example of the effects of rampant deregulation. http://www.alternet.org/story.html?StoryID=15281 ------------------------------ THE DEATH OF LOCAL NEWS Paul Schmelzer, AlterNet Meet the Sinclair Broadcast Group, the "Clear Channel of local news." Since 1991, the company has managed to acquire 62 television stations or 24 percent of the national TV audience. The company's modus operandi is the centralized production of homogenized, repackaged faux "local" news. Its success offers an alarming glimpse of the post-deregulation world in which all news may be produced in one giant newsroom and from a single viewpoint -- which in Sinclair's case is wholeheartedly conservative. http://www.alternet.org/story.html?StoryID=15718. ------------------------------ WHERE HAVE ALL THE WOMEN GONE? Caryl Rivers, Women's Enews Once the war on Iraq took center-stage in the headlines of newspapers and magazines across the country, women writers became increasingly rare in the media. In their place are mostly white men who write on a narrow band of foreign policy issues, mostly recycling their views over and over again. From the all-male line-ups in the op-ed pages of the Washington Post and the New York Times to the dwindling female bylines in the New Yorker and Atlantic Monthly, women's voices have been caught in a "spiral of silence" that is unprecedented since the pre-women's movement days. http://www.alternet.org/story.html?StoryID=15677 ------------------------------ ABOUT THE MOVEON BULLETIN AND MOVEON.ORG The MoveOn Bulletin is a free email bulletin providing information, resources, news, and action ideas on important political issues. The full text of the MoveOn Bulletin is online at http://www.moveon.org/moveonbulletin/; you can subscribe to it at that address. The MoveOn Bulletin is a project of MoveOn.org. MoveOn.org is an issue-oriented, nonpartisan, nonprofit organization that gives people a voice in shaping the laws that affect their lives. MoveOn.org engages people in the civic process, using the Internet to democratically determine a non-partisan agenda, raising public awareness of pressing issues, and coordinating grassroots advocacy campaigns to encourage sound public policies. You can help decide the direction of MoveOn.org by participating in the discussion forum at: http://www.actionforum.com/forum/index.html?forum_id=223 This is a message from MoveOn.org. To remove yourself (Harmon Seaver) from this list, please visit our subscription management page at:
http://moveon.org/s?i=1334-1692048-4yD_r3kLzrTkA0oje7vXpQ ----- End forwarded message ----- -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From matt at rearviewmirror.org Fri May 2 11:18:22 2003 From: matt at rearviewmirror.org (Matt Beland) Date: Fri, 2 May 2003 11:18:22 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> Message-ID: <200305021118.22797.matt@rearviewmirror.org> On Friday 02 May 2003 09:42 am, Tim May wrote: > In looking over the traffic of the past weeks, I am struck by how many > of the posts are defending statism and state action. Mostly by > Europeans, coincidentally or not. > > Did some mention of our list in the Journal of Social Action cause you > to subscribe? > > Why are you here? Here's a better question, Tim. Why are you upset about it? I mean, there are two possibilities. Either this mailing list is for useful discussion, or it's not. If it *is*, then you should *welcome* the statists, the communists, the apologists, the Klansmen, feminists, nazis, Libertarians of any sort, Democrats, Greens, Republicans... anyone with the intelligence to write a coherent statement. (One could even argue against *that* limitation, but I won't.) Certainly, you have your views, and you should be expressing them, and you should encourage and support others who agree with you. But if this list is to be in any way useful, then you have to actually do this where people who *disagree* can read it. Preaching to the choir makes you feel warm and fuzzy, perhaps, and it makes for a smooth sermon, but it doesn't do a whole lot of good. Besides - what's the fucking point of supporting freedom of speech if you keep telling people to shut up? You're dangerously close to sounding like those cranks who claim they're being patriotic by attacking the Dixie Chicks for their speech. If it's not for useful discussion, just let us know. We'll all leave, and you can continue spreading the good word to precisely nobody. One of the worst things about this wonderful invention we call the Internet is that so many people choose to listen only to those they already agree with. -- Matt Beland matt at rearviewmirror.org http://www.rearviewmirror.org From timcmay at got.net Fri May 2 11:20:51 2003 From: timcmay at got.net (Tim May) Date: Fri, 2 May 2003 11:20:51 -0700 Subject: Mike Hawash In-Reply-To: Message-ID: On Thursday, May 1, 2003, at 08:18 AM, Mike Rosing wrote: > On Thu, 1 May 2003, Declan McCullagh wrote: > >> Tim, come now. He was able to have one phone call a week of up to ten >> minutes (or something like that) with his lawyer. I'm SURE it wasn't >> monitored. I'm SURE that was sufficient time to discuss legal >> strategy. >> >> Truly, your hostile comments do the hard working prosecutors at the >> U.S. Department of Justice a grave disservice in their brave fight >> against domestic terrorists. > > You're supposed to add the smily with that kind of comment. Someone > might > think you were serious, and Tim packs iron (that thows lead real fast)! Smileys are almost never needed. Those who miss irony don't deserve smileys and emoticons for hints. As for packing iron, of course I do. Various weapons bought untraceably, long before the current bans. I don't recognize the gun laws which violate the Second Amendment. John Ross had it right. I even rigged a flame thrower a while back. I keep it ready to go and practice with it occasionally. Seeing some ninja thugs running around in flames would be a wonderful sight to behold, I think..screaming for their mommas as their flesh bubbles and chars. My perimeter alarms I don't discuss. And whether I have set booby traps and claymores is something I won't discuss, either. I've had Feds threaten me, I've had them publish my Social Security Number (a major sin, in my opinion, and worth of extreme retribution, when the time is right). They know I am their enemy and I know they are my enemy. They seek to disarm us, to generate so many laws that we are all lawbreakers (even them, but they rarely prosecute members of their own clan), and to force everyone into plea bargains or face draconian, mandatory sentencing, illegal combatant laws. --Tim May From sunder at sunder.net Fri May 2 08:21:05 2003 From: sunder at sunder.net (Sunder) Date: Fri, 2 May 2003 11:21:05 -0400 (edt) Subject: Capitalism and economic struggles In-Reply-To: Message-ID: What part of "Don't impose your ideals on others" do you not understand? Yes, someone may chose to smoke at a time which is convenient for you, but why should you be able to dictate that to someone else? Mind your own fucking business - even if it's just hypothetical. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Fri, 2 May 2003, Vincent Penquerc'h wrote: > gain something (pleasure) from smoking). But the smoker could > gain the same pleasure from smoking at another time (though if > smoking was forbidden everywhere, that would be a different > matter) for little annoyance. From DaveHowe at gmx.co.uk Fri May 2 03:38:08 2003 From: DaveHowe at gmx.co.uk (David Howe) Date: Fri, 2 May 2003 11:38:08 +0100 Subject: Fake News for Big Brother References: <4C69C844-7A66-11D7-ADBC-000A956B4C74@got.net> <017401c30f03$86d30240$c71121c2@sharpuk.co.uk> <20030501093942.C22466@cluebot.com> <5.2.0.9.0.20030501133840.02073b50@mail.well.com> Message-ID: <002501c31097$18961160$c71121c2@sharpuk.co.uk> at Thursday, May 01, 2003 6:43 PM, Declan McCullagh was seen to say: > At 06:30 PM 5/1/2003 +0100, David Howe wrote: > First, it's "falsely shouting fire," and second, I wonder how you > would draw a distinction between a newspaper saying that, someone > saying that on this list, and someone saying it in a public park. > Imprison all of 'em? If they make false statements in a public forum that causes a mass panic, *and* fail to defend their actions in court - why not? I am not arguing for prior restraint here (telling them "you must not do these things") but I think they should be required to face the consequences of their actions. > The problem is that if you create a rule that can be used to imprison > the Holocaust deniers (a loathsome sort, I agree), it can be used to > jail those who challenge the conventional orthodoxy, even if they > believe they're right. More to the point, even if they *are* right. True enough - and the world is full of people with wild beliefs (like the Holocaust deniers) who are willing to go to jail as "martyrs" for their beliefs... I suppose my problem is I believe that a act (even speech) that damages the community as a whole or influences those legally not yet equipped to make their own decisions (children) should be subject to challenge in court - not precensure, but legal challenge after the fact. If he is unable to convince (in court) a jury mutually chosen by his lawyers and the prosecution that he acted reasonably, then perhaps he didn't? From timcmay at got.net Fri May 2 11:57:43 2003 From: timcmay at got.net (Tim May) Date: Fri, 2 May 2003 11:57:43 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <200305021118.22797.matt@rearviewmirror.org> Message-ID: On Friday, May 2, 2003, at 11:18 AM, Matt Beland wrote: > > Besides - what's the fucking point of supporting freedom of speech if > you keep > telling people to shut up? In order. First, "freedom of speech" is a legal issue, not a matter of whether one likes or supports or gives a platform for speech. This has been covered many times. Second, I have no power to make people shut up. As for "telling" them, I don't. I do wonder why they are on the list given the implications of the technologies. I don't think they've realized the implications for their world view and for the breeders and useless eaters they support. > You're dangerously close to sounding like those > cranks who claim they're being patriotic by attacking the Dixie Chicks > for > their speech. And as in that debate, where "free speech" is tossed around a lot, nothing in the Dixie Chicks case has involved freedom of speech in any way whatsoever. Think about it. --Tim May "Ben Franklin warned us that those who would trade liberty for a little bit of temporary security deserve neither. This is the path we are now racing down, with American flags fluttering."-- Tim May, on events following 9/11/2001 From eresrch at eskimo.com Fri May 2 12:17:41 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Fri, 2 May 2003 12:17:41 -0700 (PDT) Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <20030502180728.GA28831@lightship.internal.homeport.org> Message-ID: On Fri, 2 May 2003, Adam Shostack wrote: > All three? Man, MI5 started demanding refunds when they found I was > selling the same reports to them and the boys in Langley. Or maybe it > was the fact that it was all gossip columns from the Telegraph. But > boy, were they pissed. The KGB isn't what it used to be, they'd make it easier to recycle all that stuff. China is up and coming tho, it's a lot easier to make it go around when you have lots of double agents to blame it on. The key is make sure they aren't pissed at *you*. Patience, persistence, truth, Dr. mike From jburnes at vonu.net Fri May 2 10:25:43 2003 From: jburnes at vonu.net (jburnes) Date: Fri, 2 May 2003 12:25:43 -0500 Subject: Hippies Banning Smoke In-Reply-To: <20030502160310.GB8121@cybershamanix.com> Message-ID: <1A893BC9-7CC3-11D7-839C-003065BD2A5E@vonu.net> On Friday, May 2, 2003, at 11:03 AM, Harmon Seaver wrote: > On Fri, May 02, 2003 at 11:21:05AM -0400, Sunder wrote: >> What part of "Don't impose your ideals on others" do you not >> understand? > > What part of "Don't impose your drug addiction on others" do you not > understand? Tobacco junkies are worse than crackheads, especially > concerning > their irrational behavior. > Actually it may be quite rational. A certain percentage of the population may be self-medicating for type 2 ADD (nicotine fills in for acetylcholine that they lack). Some others use tobacco to focus and tune out the really high levels of environmental noise and distraction that are part and parcel of modern society. Some others may do it just because they like it. Man, cypherpunks has really gone down quite a ways when members are advocating who should be allowed to consume what and when. Next it will be laws to stop people from blowing their noses in restaurants. I say let people go to hell in their own way. Cigarettes or Jack Black or cocaine. But this is typical in the overly 'politically correct' society. The one thing that really amazed me when I moved to Colorado is the number of middle aged hippie types that 30 years ago were blasting the establishment for controlling what they wanted to smoke have now *become* the establishment. A professor friend of mine was smoking some Drum and shooting the bull with me in Pearl Street Mall (in Boulder). Some new ager comes by and reprimands him for generating smoke. He wasn't even a middle-aged hippie. The middle-aged hippie types are now running the city council, living in $500,000 homes and laying down nazi laws for the rest. Hypocrites. Animal Farm come true. Sometimes I really wish for the 70's. Cheesy clothes and Jimmy Carter were small threats to world order. jim burnes From DaveHowe at gmx.co.uk Fri May 2 04:50:14 2003 From: DaveHowe at gmx.co.uk (David Howe) Date: Fri, 2 May 2003 12:50:14 +0100 Subject: The Holocaust (sm) (tm) References: <200305011954.h41JsAPJ008470@artifact.psychedelic.net> Message-ID: <01a601c310a4$8f6be640$c71121c2@sharpuk.co.uk> Impressive. I personally think the biggest problem with almost any label of universal disgust (and "Holocaust denier" is almost as good as "pedophile" for this purpose) is that it gets abused as a method to suppress unrelated or marginally related discussion. Holocaust denier is a bad label for someone who (for example) doubts the "skin lampshades" story - they aren't denying the holocaust, they are arguing for the untruth of a selected fact; only by questioning the validity of individual elements of an accepted theory can you maintain the truth of that theory, or find a greater truth that extends human knowledge. saying "$FOO is provably true so you must accept unquestioningly everything I ever say as being equally true, regardless of proof" is as unreasonable a position as denying $FOO without any counterproof to the original assertion. Doubting the validity (or legallity) of Israeli policy in the occupied territories isn't anti-semitic or even anti-Israeli - it is opposed to current israeli policy, possibly specific current israeli political figures, but not groups of people described by religious or geographical location. Ditto Saddam (not Iraqis), Bush (not christians or americans) or Kim Il Sung (not buddists or North Koreans) - individual people may be ultimately responsible for acts I can despise, but on the whole their people are just getting on with their lives as best they can. From justin at soze.net Fri May 2 06:15:16 2003 From: justin at soze.net (Justin) Date: Fri, 2 May 2003 13:15:16 +0000 Subject: Fake News for Big Brother In-Reply-To: <5.2.1.1.0.20030501181130.052f3088@mail.attbi.com> References: <20030501210713.GA7129@cybershamanix.com> <5.2.1.1.0.20030501181130.052f3088@mail.attbi.com> Message-ID: <20030502131516.GI17685@dreams.soze.net> At 2003-05-02 02:56 +0000, Steve Schear wrote: > Funny thing about the 14th, the representatives of the Southern States (who > had previously been sworn in and seated for the session) didn't get to vote > on it. They were ejected and the doors barred (the Senate even barred a > New Jersey rep. who held the deciding vote and was strongly opposed to the > measure). They then reported that the majority (of those in the room) > approved the measure, which was sent on to the states for ratification. A > similar travesty played out in the counting of ratifying states and > reporting out the results. When challenged in the Supreme Court the robed > ones punted, saying it was a "political matter for Congress to > decide". Thus spake Tyranny. That may be so, but stories abound of drunk state legislators, corruption, bribery, and other shenanigans involved in the ratification of every Amendment from the Reconstruction up to the point people became serious about doing the Right Thing (tm) with stuff like female suffrage and the repeal of the prohibition amendment. There are serious questions about the validity, specifically, of the 16th, 17th, and 18th amendments, and it is quite clear that even were there no trickery involved in the passage of the civil rights amendments, Confederate States were required to ratify them as a condition for re-joining (read cessation of occupation) the Union. Just like the 16th, if someone got a serious opposition movement going against the 14th, Congress and the States would quickly ratify an amendment authorizing ex-post-facto law in the specific instance in question (and probably for all the Amendments that were questionably ratified so they'd only have to deal with it once), and a follow-on amendment similar to the 14th which would have effects retroactive to the "ratification" of the 14th. -- Freedom's untidy, and free people are free to make mistakes and commit crimes and do bad things. They're also free to live their lives and do wonderful things. --Rumsfeld, 2003-04-11 From adam at homeport.org Fri May 2 11:07:28 2003 From: adam at homeport.org (Adam Shostack) Date: Fri, 2 May 2003 14:07:28 -0400 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> Message-ID: <20030502180728.GA28831@lightship.internal.homeport.org> On Fri, May 02, 2003 at 10:47:50AM -0700, Mike Rosing wrote: | | To drive you nuts. We all work for the CIA, MI5 and Mossad. All three? Man, MI5 started demanding refunds when they found I was selling the same reports to them and the boys in Langley. Or maybe it was the fact that it was all gossip columns from the Telegraph. But boy, were they pissed. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From patrick at lfcgate.com Fri May 2 13:08:02 2003 From: patrick at lfcgate.com (Patrick) Date: Fri, 2 May 2003 14:08:02 -0600 Subject: Burning off the useless eaters In-Reply-To: Message-ID: <00a801c310e6$8aa94f20$0200a8c0@scylla> > Most of the parts were batches that didn't make it through entry-level > tests. Tesla wasn't making exactly stellar things, so reliability tests > had to be performed on the batches before they were put into production. > There were regulations about destroying the batches considered defective. > But stealing something that's scheduled for destruction anyway is not > stealing in its true sense - depriving the owner of enjoying the object. This is disgusting. Next you'll be redefining rape and murder. "Yes I fucked her without consent, but it doesn't count as rape because she was in a coma at the time." Patrick http://lucrative.thirdhost.com/ From eresrch at eskimo.com Fri May 2 14:14:13 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Fri, 2 May 2003 14:14:13 -0700 (PDT) Subject: Burning off the useless eaters In-Reply-To: <200305021638.44030.sfurlong@acmenet.net> Message-ID: On Fri, 2 May 2003, Steve Furlong wrote: > What's wrong with Cambridge, MA? > > (Harvard Square, the world's last bastion of hard-line communism.) That's good, I thought it was Madison WI. Home of the "The Progessive" magazine. Patience, persistence, truth, Dr. mike From Vincent.Penquerch at artworks.co.uk Fri May 2 06:14:38 2003 From: Vincent.Penquerch at artworks.co.uk (Vincent Penquerc'h) Date: Fri, 2 May 2003 14:14:38 +0100 Subject: Capitalism and economic struggles Message-ID: > Two people start businesses in the same town. Alice works hard, works > long hours, concentrates on her business. Bob fails to do this. Alice > drives Bob out of business. The point is to balance consequences of everyone's actions for everyone. In your case, Alice works hard and drives Bob out of business because she gains something in it (as the smoker did gain something (pleasure) from smoking). But the smoker could gain the same pleasure from smoking at another time (though if smoking was forbidden everywhere, that would be a different matter) for little annoyance. Alice could not do with changing business to help Bob, this would be a huge strain on her. So, you see, there is a large difference in the two examples, though I grant you they seem similar. Now, you might also say that being exposed to the smoke is only a small inconvenience, but this is to be compared to the small inconvenience for the smoker. As a side note: I'd have different views on your example if Alice was specifically trying to get Bob out of business, and depending on the methods she was using to further these ends. > capitalism is the process of creative destructionism Life as a whole is, whether at the micro level of one's life or at the macro level of evolution. -- Vincent Penquerc'h From bill.stewart at pobox.com Fri May 2 14:17:26 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Fri, 02 May 2003 14:17:26 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <20030502193123.GJ17685@dreams.soze.net> References: <20030502180728.GA28831@lightship.internal.homeport.org> <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> <20030502180728.GA28831@lightship.internal.homeport.org> Message-ID: <5.1.1.6.2.20030502141227.02cad588@idiom.com> At 07:31 PM 05/02/2003 +0000, Justin wrote: >At 2003-05-02 18:07 +0000, Adam Shostack wrote: > > > On Fri, May 02, 2003 at 10:47:50AM -0700, Mike Rosing wrote: > > | > > | To drive you nuts. We all work for the CIA, MI5 and Mossad. > >One of these things is not like the others; one of these things just >doesn't belong... Hate to break this to you, Justin, but Tim may be too old to recognize that one unless he had younger siblings or friends with TV-watching kids... My sister who was born in 1963 watched it; I don't think my brother who was born in 1960 watched it much. If Tim's parents were early adopters of television, he'd be more likely to recognize Howdy Doody and Mickey Mouse Club. From timcmay at got.net Fri May 2 14:32:20 2003 From: timcmay at got.net (Tim May) Date: Fri, 2 May 2003 14:32:20 -0700 Subject: Burning off the useless eaters In-Reply-To: Message-ID: <8DFD1896-7CE5-11D7-8AFB-000A956B4C74@got.net> On Friday, May 2, 2003, at 12:53 PM, Thomas Shaddack wrote: > >> In a free society, nothing stops an employee from seeking a lower >> stress, less demanding, lower profit margin employer, lower-paying >> job. >> In America, these low-paid employees are called "public teachers." > > Lower stress? In the job where you can get shot? (Well, luckily not in > all > locations.) Don't believe what you see on television or movies is any measure of the norm. Similar to the "inspection paradox," what one is observing is usually not the norm. While a few teachers all around the world (U.S., Australia, Scotland, Germany, etc.) have gotten shot, this can happen in lots of professions. It's what happens when there are a few billion people with television cameras and reporters in close proximity. > >> Do you think American schools do not have such clubs? I was in a dozen >> of them, and President of several. > > I am not surprised. :) How expensive they were to attend? What are you talking about? All of the clubs I knew of were free. A few were closed except to those invited (based on various criteria), but most were open to anyone with interest. Same as Cypherpunks. > > Capitalism is a good idea, as long as it has the form of a lot of > small, > widely varying subjects. The current trend of consolidation brings away > both the competition and the choice, and with high-enough barriers to > entry there will be no new small subjects to disrupt the balance. Yes, you are right, the great electronics companies of the 1960s sit astride our economic life, crushing the life out of real competition! With Fairchild and Rheem Semiconductor and Mohawk Data Sciences controlling everything, new ideas and innovations cannot be developed! And the 1970s were much, much worse, with the computer companies consolidating their power and dominating all computer work! Who can innovate when Burroughs, Honeywell, Data General, Univac, NCR, DEC, and CDC utterly dominate? >> But your rant above says you would probably be happier under state >> socialism, which makes this list your absolute worse enemy. > > Not necessarily. I just dislike the situation when money are the > beginning, the center, and the end of virtually everything, and where > people are degraded to mere replaceable "human resources". Nonsense. Anyone who has recruited, hired, fired, and otherwise managed employees know the true story. Namely, that good people are hard to find, hard to hire, hard to keep, and that they must be coddled and accommodated in their idiosyncracies. Do you think Declan's employees view him as just an interchangeable part? Better yet, do you think I have changed all that much since when I was a physicist working for Intel? I was considered a trouble maker, a shit disturber....but a damned good thinker and problem solver. I often solved problems almost "on the spot," in meetings where I was brought in, when roomfuls of idiots had been assigning each other "action items" for months. (A lot of time people seem to think they cannot solve a problem by thinking about it, so they try to look busy, shuffle papers, and hope someone else solves the problem. I merely listened, poked around, and developed mental images of what was happening. Usually this worked very quickly.) For this, they cut me a lot of slack. They gave me a big lab and told me to keep on doing what I was doing. This is about as far from "degraded to mere replaceable "human resources"" as one can get. And there were a lot of people treated like me. And when I had to hire people, finding them and keeping them was no easy chore. (Getting rid of some of them was also difficult...especially the coloreds. Our Personnel people practically flipped out when a colored person had to be fired. We had to do extra steps, and still we got sued for "racial discrimination." I don't think any of the coloreds ever won their cases, though.) You seem to have some very skewed ideas of what "capitalism" means. You seem to think it means mean old capitalist bosses whip the proles and fire them at will. Your teachers are still teaching you the Marxist dialectic, I think. > >> Free markets are often rough. They mean there is no one to provide >> food >> for those who have no skills to offer. > > Contemporary free markets (we'll leave aside the fact they aren't > really > free) are driven by short-term profits. Higher investments aimed to > distant future are rare and far between. Basic research suffers, like > virtually everything with no immediate profitable application. Nonsense. Basic research is being done by many people. Corporations have never been the best place for blue-sky, academic research. This is one reason the U.S. and Western Europe have thousands of excellent universities and colleges offering Ph.D. programs and all the things that go with them (professors doing research, grant money, tie-ins with corporations, etc.). "Research" is a very broad topic, covering many fields and many issues. Issues of basic physics vs. applied technology, issues of biological principles vs. new drugs and new tools, issues of fundamental mathematics vs. computer programming. I think research is doing very well. Some fields are "mined out" in terms of major new paradigms, at least in terms of the energies and scales we can now probe. Some are undergoing rapid change. Some are hotbeds of academic research, some are most closely related to corporation projects. All to be expected. --Tim May "The Constitution is a radical document...it is the job of the government to rein in people's rights." --President William J. Clinton --Tim May "The only purpose for which power can be rightfully exercised over any member of a civilized community, against his will, is to prevent harm to others. His own good, either physical or moral, is not a sufficient warrant." --John Stuart Mill From timcmay at got.net Fri May 2 14:55:37 2003 From: timcmay at got.net (Tim May) Date: Fri, 2 May 2003 14:55:37 -0700 Subject: Burning off the useless eaters In-Reply-To: <8DFD1896-7CE5-11D7-8AFB-000A956B4C74@got.net> Message-ID: On Friday, May 2, 2003, at 02:32 PM, Tim May wrote: (quoting Thomas Shaddack) >> Contemporary free markets (we'll leave aside the fact they aren't >> really >> free) are driven by short-term profits. Higher investments aimed to >> distant future are rare and far between. Basic research suffers, like >> virtually everything with no immediate profitable application. > > Nonsense. Basic research is being done by many people. Corporations > have never been the best place for blue-sky, academic research. This > is one reason the U.S. and Western Europe have thousands of excellent > universities and colleges offering Ph.D. programs and all the things > that go with them (professors doing research, grant money, tie-ins > with corporations, etc.). > > "Research" is a very broad topic, covering many fields and many > issues. Issues of basic physics vs. applied technology, issues of > biological principles vs. new drugs and new tools, issues of > fundamental mathematics vs. computer programming. > > I think research is doing very well. Some fields are "mined out" in > terms of major new paradigms, at least in terms of the energies and > scales we can now probe. Some are undergoing rapid change. Some are > hotbeds of academic research, some are most closely related to > corporation projects. All to be expected. I want to add something to this, as the topic (and Thomas' views) are both angering me and stimulating me to write about this. Item: Research in astrophysics and cosmology is booming today. No corporate interest in figuring out the role of dark matter, dark energy, superstrings, anthropic reasons for the neutrino mass, inflation, and a dozen other currently hot topics. Much of the work came from the fruits of industrial development, just as much of the astronomy work of the past 150 years, even longer, has come from industrial methods and tools. In the 1930s, the ability to construct very large Pyrex mirrors...I lived in the 1950s within a pleasant Sunday drive to Mount Palomar, for a long time the very largest telescope in the world. The same ferment is also happening in several other fields. Physics went through this ferment in the 1920s-60s, though things have tapered off in the past couple of decades (with some conspicuous exceptions). Item: In today's news is a report that two groups have sequenced the SARS virus. Which brings up "sequencing." A single guy, a surfer and LSD user at UC San Diego, invented polymerase chain reaction (PCR) as a way of "amplifying" tiny samples into things which machines could sequence. Hence was gene sequencing invented. Not a corporate lab, but a guy thinking about things as he paddled his surfboard. Similar examples abound. Item: In crypto, Diffie and Hellman were at Stanford, Merkle was at Berkeley, and Rivest, Shamir, and Adelman were at MIT. Again, no corporate labs. Nobody either "stifling innovation" or "failing to support basic research." Also in crypto, David Chaum was at UC Santa Barbara working on his ideas, then at Berkeley (affiliated or living there, doesn't much matter). I reject the claim that corporations and capitalism are either stifling innovation or that innovation is not happening because corporations aren't doing "enough" basic research. (There are some practical reasons why corporations are usually not great places for very basic research. I could write a few pages on this, but will not do so here.) I think innovation is doing perfectly well, and I further think the innovations which have come out of the corporate/capitalist/open society/Western system have been a whole lot greater in all respects than what have come out of socialist/closed society/Iron Curtain systems. Which makes claims that capitalism is not doing enough research even more wrong-headed. Thanks to Thomas for triggering this rant, though. --Tim May "The Constitution is a radical document...it is the job of the government to rein in people's rights." --President William J. Clinton From matt at rearviewmirror.org Fri May 2 15:08:20 2003 From: matt at rearviewmirror.org (Matt Beland) Date: Fri, 2 May 2003 15:08:20 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <20030502213842.GB23232@rebma.pro-ns.net> References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> <200305021118.22797.matt@rearviewmirror.org> <20030502213842.GB23232@rebma.pro-ns.net> Message-ID: <200305021508.20397.matt@rearviewmirror.org> On Friday 02 May 2003 02:38 pm, Bill O'Hanlon wrote: > On Fri, May 02, 2003 at 11:18:22AM -0700, Matt Beland wrote: > > Why are you upset about it? > > It's a constant distraction. > > It's analogous to a radio astronomy mailing list constantly being trolled > by flat earthers. Bad analogy. It is more like a radio astronomy list being populated by astronomers who support both the constant-expansion ("open") universe model and those who support the eventual-collapse ("cyclic") universe model. Both groups are astronomers, but because they are both intelligent people who support different models, the models are constantly refined to prove one side or the other. > > If it's not for useful discussion, just let us know. We'll all leave, and > > you can continue spreading the good word to precisely nobody. > > Once the flat earthers leave, the conversation will get interesting again. Not supported by current evidence. A few years ago, this list was highly interesting, and highly volatile. Populated by libertarians, anarchists, crypto experts, feds, political science students, scientists, cranks, gun nuts, gun control nuts, etc. Now? Looks like you've driven most of the interesting people away. Who's left? The ones who agree with you? Where's the fun in that? Don't you get tired of talking into an echo machine? -- Matt Beland matt at rearviewmirror.org http://www.rearviewmirror.org From jya at pipeline.com Fri May 2 15:18:42 2003 From: jya at pipeline.com (John Young) Date: Fri, 02 May 2003 15:18:42 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <200305021118.22797.matt@rearviewmirror.org> References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> Message-ID: Matt Breland wrote: >Besides - what's the fucking point of supporting freedom of speech if you keep >telling people to shut up? You're dangerously close to sounding like those >cranks who claim they're being patriotic by attacking the Dixie Chicks for >their speech. > >If it's not for useful discussion, just let us know. We'll all leave, and you >can continue spreading the good word to precisely nobody. > >One of the worst things about this wonderful invention we call the Internet is >that so many people choose to listen only to those they already agree with. Well said. But don't leave, get combative, truth comes out by hammer blows not friendly persuasion. Telling people to shut up is a national craze reports the Wall Street Journal, like aroma therapy. Tim is customarily wide minded about most things, including who posts here. When he goes on the attack, though, its purposeful, usually to hot poker fat-ass noodling. Don't expect from Tim polite disagreement, far less polite agreement. Nobody is in charge here, nobody is the man. Everybody is a bull shitting loser, or a loon, as Tim anoints his taunters reflexively. Choate is the norm, goddam mule, vainly stubborn and resistant to reason as you'd expect of any coddled American self-indulgent supremacist racist ignorant peasant who believes he's an unrecognized Mensa. Give a fool money and he's a genius, and often a crank to ward off panhandlers. Best to stay alert to getting your ass rasped if you get lazy, or presume this vile extreme fighting pit a comfortable refuge. Fuck such fake-wrestling fools to death, as the old fart might snarl -- just before he blows their pea-brains out to make a barbeque stew stirred with cactus in a vat of dragon-fire jalapenos. Statist, communist, those old word farts are over if you're under 30. Whatever happened to the iron-gut cypherpunk who was blackbelt in gobbling jalapenos? From ptrei at rsasecurity.com Fri May 2 12:51:24 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Fri, 2 May 2003 15:51:24 -0400 Subject: [Factoring] TWIRL and RSA key sizes Message-ID: This just came to me over one of our internal mailing lists. It may be of interest. Peter Trei RSA Security --------------------- > A new technical note on Adi Shamir's "TWIRL" design for integer > factorization has just been posted on the RSA Labs site, at > http://www.rsasecurity.com/rsalabs/technotes/twirl.html. > > Executive Summary: The popular 1024-bit key size for RSA > keys is becoming the next horizon for researchers in integer > factorization, as demonstrated by the innovative "TWIRL" > design recently proposed by Adi Shamir and Eran Tromer. > The design confirms that the traditional assumption that a > 1024-bit RSA key provides comparable strength to an 80-bit > symmetric key has been a reasonable one. Thus, if the 80-bit > security level is appropriate for a given application, then TWIRL > itself has no immediate effect. Many details remain to be > worked out, however, and the cost estimates are inconclusive. > TWIRL provides an opportunity for review of key sizes in > practice; RSA Laboratories' revised recommendations are > given in Table 1 below. > > -- Burt > > > > > --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From schear at attbi.com Fri May 2 16:17:32 2003 From: schear at attbi.com (Steve Schear) Date: Fri, 02 May 2003 16:17:32 -0700 Subject: Burning off the useless eaters In-Reply-To: References: <7647970C-7C57-11D7-8AFB-000A956B4C74@got.net> Message-ID: <5.2.1.1.0.20030502155919.045be830@mail.attbi.com> At 09:53 PM 5/2/2003 +0200, Thomas Shaddack wrote: >Capitalism is a good idea, as long as it has the form of a lot of small, >widely varying subjects. The current trend of consolidation brings away >both the competition and the choice, and with high-enough barriers to >entry there will be no new small subjects to disrupt the balance. Of >course it will collapse later, but human lives have finite length, so >longer-term waiting isn't the option I'd be exactly happy to take. I gave a presentation at a conference a few years back in which I raised the idea that since Intellectual Property (e.g., trademarks) isn't, its really a lease, that our society should consider setting limits on the market penetration (say 50%, which is already in excess of the what many economists call the "friction free" point wherein companies can continue to gain market share merely by dint of their already considerable presence) of single companies in markets whose size (the therefore probably importance) exceeds some minimum threshold of the GDP. However, instead of enforcing these limits via the Department of Justice, they would become a civil matter and one's competitors can use the courts to strip a company of its sole lease on a trademark or patent applied to this market. >Contemporary free markets (we'll leave aside the fact they aren't really >free) are driven by short-term profits. Higher investments aimed to >distant future are rare and far between. Basic research suffers, like >virtually everything with no immediate profitable application. I guess then the many science (especially theoretical) and technology developments by "amateurs" over the past three were just a fluke? > > Think of it as evolution in action. The burnoff of useless eaters will > > be glorious. > >...if they won't rise up instead and steamroll over everything. And, as >nobody paid enough care to the public education system, they are too dumb >to rebuild the society in any sensible way after then. > >The most important thing to take care of, for the long-term future, is the >education system (we started with the teachers, so why not to end with the >teachers). If statistically significant amount of people will be able (and >willing!) to think for themselves, many problems (eg, sheeple) will >disappear or be reduced. Not only this is less stinky and more aesthetical >(though less spectacular) approach than an outright burnoff, it can also >be more effective. An excellent treatise on this can be found in Leonard Peikoffs' "The Ominous Parallels," 1982. The author dissects many of the parallels between the raise of Nazism and the then current situation in the U.S. He lays much of the cause for its raise and our "ominous" future in a lack of development in individual thinking, especially philosophical, the kind that launched America. steve From Vincent.Penquerch at artworks.co.uk Fri May 2 08:35:47 2003 From: Vincent.Penquerch at artworks.co.uk (Vincent Penquerc'h) Date: Fri, 2 May 2003 16:35:47 +0100 Subject: Capitalism and economic struggles Message-ID: > What part of "Don't impose your ideals on others" do you not > understand? > > Yes, someone may chose to smoke at a time which is convenient > for you, but > why should you be able to dictate that to someone else? Mind your own > fucking business - even if it's just hypothetical. I kind of agree, to a point, but then you (and others) do the same with imposing your own ideals to others, don't you ? As long as people interact, they'll have to impose stuff to others. I'm imposing my ideals (in this case, forbidding to smoke to people who want to) ? You do yours (annoying people who don't like smoke, because you want to smoke). I don't usually annoy smokers when they do. If I'm annoyed by it, I just move. Unless I can't, that is. But you just act as if *your* ideals were *obviously* the right ones. I reject that idea. They might, and they sure are popular here. But you do impose them all the same. -- Vincent Penquerc'h From wmo at rebma.pro-ns.net Fri May 2 14:38:42 2003 From: wmo at rebma.pro-ns.net (Bill O'Hanlon) Date: Fri, 2 May 2003 16:38:42 -0500 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <200305021118.22797.matt@rearviewmirror.org> References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> <200305021118.22797.matt@rearviewmirror.org> Message-ID: <20030502213842.GB23232@rebma.pro-ns.net> On Fri, May 02, 2003 at 11:18:22AM -0700, Matt Beland wrote: > > On Friday 02 May 2003 09:42 am, Tim May wrote: > > In looking over the traffic of the past weeks, I am struck by how many > > of the posts are defending statism and state action. Mostly by > > Europeans, coincidentally or not. > > > > Did some mention of our list in the Journal of Social Action cause you > > to subscribe? > > > > Why are you here? > > Here's a better question, Tim. > > Why are you upset about it? It's a constant distraction. It's analogous to a radio astronomy mailing list constantly being trolled by flat earthers. > > If it's not for useful discussion, just let us know. We'll all leave, and you > can continue spreading the good word to precisely nobody. > Once the flat earthers leave, the conversation will get interesting again. -Bill From sfurlong at acmenet.net Fri May 2 13:38:44 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Fri, 2 May 2003 16:38:44 -0400 Subject: Burning off the useless eaters In-Reply-To: <7647970C-7C57-11D7-8AFB-000A956B4C74@got.net> References: <7647970C-7C57-11D7-8AFB-000A956B4C74@got.net> Message-ID: <200305021638.44030.sfurlong@acmenet.net> On Friday 02 May 2003 00:35, Tim May wrote: > Take care of yourself in whichever socialist paradise you can find. > Albania is out, as of a few years ago....Vietnam is rapidly going > free market...China is an industrial giant with a Politburo...perhaps > you could try Myanmar? What's wrong with Cambridge, MA? (Harvard Square, the world's last bastion of hard-line communism.) -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From matt at rearviewmirror.org Fri May 2 16:50:08 2003 From: matt at rearviewmirror.org (Matt Beland) Date: Fri, 2 May 2003 16:50:08 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <20030502231430.GC23232@rebma.pro-ns.net> References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> <200305021508.20397.matt@rearviewmirror.org> <20030502231430.GC23232@rebma.pro-ns.net> Message-ID: <200305021650.08716.matt@rearviewmirror.org> On Friday 02 May 2003 04:14 pm, Bill O'Hanlon wrote: > I think my analogy is good. I think your error is displayed by your > analogy. In your example, both groups are astronomers. > > In the current situation on this list, both groups are _not_ cypherpunks, > if you accept the definition of cypherpunks as "people who use encryption > technology to make statism impossible." If you don't accept that > definition, that's fine, but I think my definition is consistent with > the history of the list, and my guess is that Tim would agree. And he's > the one who asked the question in the first place. I think it's a good > question, and I'm curious to hear the answer from one of the folks it's > aimed at. Accepting your definition for a moment, your analogy is still flawed because it assumes one group is rejecting science altogether, where here the two groups simply arrive at different conclusions from the same data. But in fact, I don't completely agree with your definition. A Cypherpunk is one who is interested in the technology and use of encryption, and the social and political effects thereof. One definition assumes a conclusion, one definition defines a group in search of a conclusion. And really, my question would remain valid in either case. IF this list is to be the home of any sort of useful discussion, then the discussion must include both sides of the issue. Otherwise you don't have discussion, you have dogma. > You left statists out of your list, unless you were including them when > you said "cranks" and "gun control nuts". The original question was about > statists. Statists and communists both would be included in politician, Republican, Green, Democrat, Libertarian, crank (though not only statists and politicians fit there) and gun control nut. Just pick the flavor that matches the label. > Some interesting people have left. Other interesting people have > joined and are contributing. And being railed at as statists and communists. Oh, some interesting people have joined on the other side, as well - but again, what value in one-sided discussion? -- Matt Beland matt at rearviewmirror.org http://www.rearviewmirror.org From matt at rearviewmirror.org Fri May 2 16:52:10 2003 From: matt at rearviewmirror.org (Matt Beland) Date: Fri, 2 May 2003 16:52:10 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <20030502181706.B11960@cluebot.com> References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> <200305021118.22797.matt@rearviewmirror.org> <20030502181706.B11960@cluebot.com> Message-ID: <200305021652.10518.matt@rearviewmirror.org> On Friday 02 May 2003 03:17 pm, Declan McCullagh wrote: > There is also an unspoken assumption that folks who hope to be > interesting list posters will share a common vocabulary and > literature. Books that seem to influence cpunks include Applied > Crypto, Heinlein's earlier stuff, Vinge, Ender's Game, Stephenson's > Cryptonomicon (a little recent, but still), Road to Serfdom, David > Friedman, some of Murray Rothbard and von Mises' work. Lately I've > been rereading some of the original public choice theory work out of > George Mason (and "Buffy the Vampire Slayer and Philosophy," a great > read). All good choices. Add "Ender's Shadow" for an interesting twist on the original story. Terry Pratchett's stuff for a lighter satirical look, although he tends to be cynical about all sides of the debate rather than just one side. And, of course, the classics as well - Gibbon, for example. > I'd guess that except in die-hard lefty cases, it's somewhat difficult > to read those kind of volumes and still remain enthusiastic about tax > rates that exceed, say, 50 percent and the accompanying regulatory > structure. Perhaps more to the point, this list has always been about > (at least I discovered it in late 1994) the social and political > impacts of crypto and related technologies, and those are probably not > incredibly friendly to a hyper-regulatory state. > > So, yes, the "Klansmen, feminists, nazis, Libertarians of any sort, > Democrats, Greens, Republicans" are welcome. But may we ask in turn > that they appreciate the vocabulary and literature? Interesting question. Are they permitted to ask that we appreciate their vocabulary and literature? In reality, I suspect most people here have already read "their" literature, and rejected it as not logical or otherwise flawed. I did. And that makes it harder to respect the majority of them, because it's not really about their disagreement but simply that they're *wrong*. The challenge is to prove this and convince them, not to drive them away with the metaphorical equivalent of sticks. -- Matt Beland matt at rearviewmirror.org http://www.rearviewmirror.org From wmo at rebma.pro-ns.net Fri May 2 16:14:30 2003 From: wmo at rebma.pro-ns.net (Bill O'Hanlon) Date: Fri, 2 May 2003 18:14:30 -0500 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <200305021508.20397.matt@rearviewmirror.org> References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> <200305021118.22797.matt@rearviewmirror.org> <20030502213842.GB23232@rebma.pro-ns.net> <200305021508.20397.matt@rearviewmirror.org> Message-ID: <20030502231430.GC23232@rebma.pro-ns.net> On Fri, May 02, 2003 at 03:08:20PM -0700, Matt Beland wrote: > > On Friday 02 May 2003 02:38 pm, Bill O'Hanlon wrote: > > It's analogous to a radio astronomy mailing list constantly being trolled > > by flat earthers. > > Bad analogy. It is more like a radio astronomy list being populated by > astronomers who support both the constant-expansion ("open") universe model > and those who support the eventual-collapse ("cyclic") universe model. Both > groups are astronomers, but because they are both intelligent people who > support different models, the models are constantly refined to prove one side > or the other. I think my analogy is good. I think your error is displayed by your analogy. In your example, both groups are astronomers. In the current situation on this list, both groups are _not_ cypherpunks, if you accept the definition of cypherpunks as "people who use encryption technology to make statism impossible." If you don't accept that definition, that's fine, but I think my definition is consistent with the history of the list, and my guess is that Tim would agree. And he's the one who asked the question in the first place. I think it's a good question, and I'm curious to hear the answer from one of the folks it's aimed at. > > A few years ago, this list was highly interesting, and highly volatile. > Populated by libertarians, anarchists, crypto experts, feds, political > science students, scientists, cranks, gun nuts, gun control nuts, etc. Now? > Looks like you've driven most of the interesting people away. Who's left? The > ones who agree with you? Where's the fun in that? You left statists out of your list, unless you were including them when you said "cranks" and "gun control nuts". The original question was about statists. Some interesting people have left. Other interesting people have joined and are contributing. -Bill From declan at well.com Fri May 2 15:17:06 2003 From: declan at well.com (Declan McCullagh) Date: Fri, 2 May 2003 18:17:06 -0400 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <200305021118.22797.matt@rearviewmirror.org>; from matt@rearviewmirror.org on Fri, May 02, 2003 at 11:18:22AM -0700 References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> <200305021118.22797.matt@rearviewmirror.org> Message-ID: <20030502181706.B11960@cluebot.com> On Fri, May 02, 2003 at 11:18:22AM -0700, Matt Beland wrote: > Why are you upset about it? > > I mean, there are two possibilities. Either this mailing list is for useful > discussion, or it's not. I don't think Tim is upset (not speaking for him of course but his message had more the tone of boredom and mild curiosity). Yes, this mailing list is for useful discussion. Remember, going over the same old arguments does get stale after a while. There is also an unspoken assumption that folks who hope to be interesting list posters will share a common vocabulary and literature. Books that seem to influence cpunks include Applied Crypto, Heinlein's earlier stuff, Vinge, Ender's Game, Stephenson's Cryptonomicon (a little recent, but still), Road to Serfdom, David Friedman, some of Murray Rothbard and von Mises' work. Lately I've been rereading some of the original public choice theory work out of George Mason (and "Buffy the Vampire Slayer and Philosophy," a great read). I'd guess that except in die-hard lefty cases, it's somewhat difficult to read those kind of volumes and still remain enthusiastic about tax rates that exceed, say, 50 percent and the accompanying regulatory structure. Perhaps more to the point, this list has always been about (at least I discovered it in late 1994) the social and political impacts of crypto and related technologies, and those are probably not incredibly friendly to a hyper-regulatory state. So, yes, the "Klansmen, feminists, nazis, Libertarians of any sort, Democrats, Greens, Republicans" are welcome. But may we ask in turn that they appreciate the vocabulary and literature? -Declan From sunder at sunder.net Fri May 2 15:29:17 2003 From: sunder at sunder.net (Sunder) Date: Fri, 2 May 2003 18:29:17 -0400 (edt) Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <20030502213842.GB23232@rebma.pro-ns.net> Message-ID: I find it marginally useful to have the trolls around, then you can build better and better arguements against their supid ideas - it's a good, but wasted excercise. It's something like building better mouse traps - only sadly, these mice don't learn, so the challenge just isn't there. If you're bored, you can tweak them, otherwise in the .procmailrc they go. :) But did you notice how all the spams about "How to build a pipe bomb with stuff that came out from my ass" have vanished in the last few years? I do suspect some of those were morons from AOL (or other unthinking zones on the net), but some of those AOL morons were FedZ. Or so we gather from the fun of the Jimmy B/otoT trials. It wouldn't surprise me to find some of the current trolls are FedZ. Wasn't there something in police tests, where if you're too smart you can't be a cop - because you'd be bored? I wonder if that applies to FedZ too? It would certainly explain the lack of intelligence these neo-trolls display. Where are Dr. Denning and Sterndark when you need a good fight to pick, eh? (Retheroical: I know Denning changed her tune a while ago...) 8^) ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Fri, 2 May 2003, Bill O'Hanlon wrote: > It's a constant distraction. > > It's analogous to a radio astronomy mailing list constantly being trolled > by flat earthers. > Once the flat earthers leave, the conversation will get interesting again. From hseaver at cybershamanix.com Fri May 2 17:02:11 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Fri, 2 May 2003 19:02:11 -0500 Subject: Hippies Banning Smoke In-Reply-To: <1A893BC9-7CC3-11D7-839C-003065BD2A5E@vonu.net> References: <20030502160310.GB8121@cybershamanix.com> <1A893BC9-7CC3-11D7-839C-003065BD2A5E@vonu.net> Message-ID: <20030503000211.GA8239@cybershamanix.com> On Fri, May 02, 2003 at 12:25:43PM -0500, jburnes wrote: > > On Friday, May 2, 2003, at 11:03 AM, Harmon Seaver wrote: > > >On Fri, May 02, 2003 at 11:21:05AM -0400, Sunder wrote: > >>What part of "Don't impose your ideals on others" do you not > >>understand? > > > > What part of "Don't impose your drug addiction on others" do you not > >understand? Tobacco junkies are worse than crackheads, especially > >concerning > >their irrational behavior. > > > Actually it may be quite rational. "Irrational" is what I call junkies so desperate for a fix that they don't care how it affects anyone else. > A certain percentage of the > population may > be self-medicating for type 2 ADD (nicotine fills in for acetylcholine > that they > lack). Some others use tobacco to focus and tune out the really high > levels > of environmental noise and distraction that are part and parcel of > modern society. > > Some others may do it just because they like it. That's their perogative, they just can't force others to indulge along with them. > Man, cypherpunks has > really > gone down quite a ways when members are advocating who should be allowed > to consume what and when. Next it will be laws to stop people from > blowing their > noses in restaurants. I say let people go to hell in their own way. > Cigarettes or > Jack Black or cocaine. Oh, another one who either can't read or is just too clueless to get it. Nobody, but nobody, here has suggested outlawing tobacco (although, actually, now that I think of it, maybe it should be until such time all other drugs are freed -- boy, would that be fun to watch all those nic junkies murdering one another to get a fix). If you'd read the thread, what part of "forcing others to smoke" don't you understand? -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From justin at soze.net Fri May 2 12:31:23 2003 From: justin at soze.net (Justin) Date: Fri, 2 May 2003 19:31:23 +0000 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <20030502180728.GA28831@lightship.internal.homeport.org> References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> <20030502180728.GA28831@lightship.internal.homeport.org> Message-ID: <20030502193123.GJ17685@dreams.soze.net> At 2003-05-02 18:07 +0000, Adam Shostack wrote: > On Fri, May 02, 2003 at 10:47:50AM -0700, Mike Rosing wrote: > | > | To drive you nuts. We all work for the CIA, MI5 and Mossad. One of these things is not like the others; one of these things just doesn't belong... -- Freedom's untidy, and free people are free to make mistakes and commit crimes and do bad things. They're also free to live their lives and do wonderful things. --Rumsfeld, 2003-04-11 From hseaver at cybershamanix.com Fri May 2 17:56:03 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Fri, 2 May 2003 19:56:03 -0500 Subject: Capitalism and economic struggles In-Reply-To: References: Message-ID: <20030503005603.GA8646@cybershamanix.com> On Fri, May 02, 2003 at 09:20:16AM -0700, Tim May wrote: > On Friday, May 2, 2003, at 08:35 AM, Vincent Penquerc'h wrote: > > >> What part of "Don't impose your ideals on others" do you not > >> understand? > >> > >> Yes, someone may chose to smoke at a time which is convenient > >> for you, but > >> why should you be able to dictate that to someone else? Mind your > >own > >> fucking business - even if it's just hypothetical. > > > >I kind of agree, to a point, but then you (and others) do the same > >with imposing your own ideals to others, don't you ? As long as people > >interact, they'll have to impose stuff to others. I'm imposing my > >ideals (in this case, forbidding to smoke to people who want to) ? > >You do yours (annoying people who don't like smoke, because you want > >to smoke). I don't usually annoy smokers when they do. If I'm annoyed > >by it, I just move. Unless I can't, that is. But you just act as if > >*your* ideals were *obviously* the right ones. I reject that idea. > >They might, and they sure are popular here. But you do impose them > >all the same. > > The solutions to your problems lie in the "Schelling points" many in > open societies have established for dealing with others: > > -- non-initiation of force > > -- territorial boundaries, aka property rights > > > Pollution in general, whether of rivers or lakes or the air, is a > complicated issue. Yes, and we're going to always have anti-pollution laws as a result, just as we'll always have laws against rape, murder, burglary, etc. And men with guns to enforce them. > > It's more important to establish the fundamental principles widely > applicable and helpful in creating a free and open society than it is > to quibble about second hand smoke from 20 meters away. > From 20 meters away is not much of a problem, 2 meters is. One meter even more so -- and totally unaviodable at this point, unless you just don't go out. When you are walking down a sidewalk, say, it's impossible to avoid, and at close range. So the public streets, parks, etc, will eventurally have the same smoking bans as public buildings. > Harmon's second-hand smoke example does not apply in _any_ of the above > cases, all of which are based on the obvious property rights of the > owners and the freedom of choice of customers to abide by the rules or > not. > > Establishing this, even if smoking were then to be restricted on > "public" streets, would be a positive development. > I wouldn't be surprised to see NYC coming up with a license for special "smoking parlors", which might also serve food and drink. Especially once they ban smoking on the street. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From wmo at rebma.pro-ns.net Fri May 2 18:07:49 2003 From: wmo at rebma.pro-ns.net (Bill O'Hanlon) Date: Fri, 2 May 2003 20:07:49 -0500 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <200305021652.10518.matt@rearviewmirror.org> References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> <200305021118.22797.matt@rearviewmirror.org> <20030502181706.B11960@cluebot.com> <200305021652.10518.matt@rearviewmirror.org> Message-ID: <20030503010749.GD23232@rebma.pro-ns.net> On Fri, May 02, 2003 at 04:52:10PM -0700, Matt Beland wrote: > The challenge is to prove this and convince them, not to drive them away with > the metaphorical equivalent of sticks. Some folks might want to spend their time proving and convincing. I think it gets old after a while, and the challenge lacks appeal. I've never thought of the cypherpunks as proselytizing types. But hey, knock your self out. The September that Never Ended was years ago, so there's an infinite supply of people for you to bang your head against. -Bill From mv at cdc.gov Fri May 2 20:25:26 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 02 May 2003 20:25:26 -0700 Subject: Why are there so many statists and communists here on this list now? Message-ID: <3EB336A5.FE3D5411@cdc.gov> t 03:08 PM 5/2/03 -0700, Matt Beland wrote: >Looks like you've driven most of the interesting people away. Who's left? The >ones who agree with you? Where's the fun in that? > >Don't you get tired of talking into an echo machine? "When I was your age we didn't have Tim May! We had to be paranoid on our own! And we were grateful!" --Alan Olsen Perhaps this whole thing is just one person talking to himself, with Tim listening in! -Dr Evil From shaddack at ns.arachne.cz Fri May 2 12:53:20 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Fri, 2 May 2003 21:53:20 +0200 (CEST) Subject: Burning off the useless eaters In-Reply-To: <7647970C-7C57-11D7-8AFB-000A956B4C74@got.net> Message-ID: > In a free society, nothing stops an employee from seeking a lower > stress, less demanding, lower profit margin employer, lower-paying job. > In America, these low-paid employees are called "public teachers." Lower stress? In the job where you can get shot? (Well, luckily not in all locations.) Teaching is a very sensitive job, especially with the younger students. The initial state of child's mind is inquisitive curiosity; it can be either reared, or killed. Bad teachers, which is the majority of them, are literally murderers of minds. If there has to be any major change, it has to become in schools. But I digress. > And our teachers in public schools are similarly free to not operate at > their full potential, or even close to it, and yet be paid a moderate > salary. They can even steal stuff the way your father did. Most of the parts were batches that didn't make it through entry-level tests. Tesla wasn't making exactly stellar things, so reliability tests had to be performed on the batches before they were put into production. There were regulations about destroying the batches considered defective. But stealing something that's scheduled for destruction anyway is not stealing in its true sense - depriving the owner of enjoying the object. > > Hightech books were cheaper. > > Probably because they were either pirated or were rehashes/copies of > Western books. Not all. But often yes. > Not in all cases. I have a few Soviet physics and math texts written by > some of the greats of Soviet physics and math. Printed on cheap paper, > with the authors barely compensated, they were certainly cheap. And, of > course, often prone to having ideology inserted by the commisars. Soviets had also great compilations. As they didn't pay the royalties, the cost was no issue for including an article into the book. Naturally, they were more complete than their Western counterparts. I was too young to enjoy it back then; but a friend with more experiences mourned the demise of these editions couple months back. > Which is OK, but understand that your country was operating as a > Napster country. Yes. However, I prefer students learning from napsterized books now than risking the lack of qualified people tomorrow (and having to import them from Napster countries). I say this as a potential writer myself. > Do you think American schools do not have such clubs? I was in a dozen > of them, and President of several. I am not surprised. :) How expensive they were to attend? > > to consuming, disturbs me a lot. > > You seem to be pining for central control, for state subsidies, for > communism. Not really. Just comparing and remembering... And was too tired and talked too much. I am not for state control. I am against both the government- and megacorporate-instilled control. This is an important difference. Capitalism is a good idea, as long as it has the form of a lot of small, widely varying subjects. The current trend of consolidation brings away both the competition and the choice, and with high-enough barriers to entry there will be no new small subjects to disrupt the balance. Of course it will collapse later, but human lives have finite length, so longer-term waiting isn't the option I'd be exactly happy to take. > I doubt you'll like what we have to offer on this list. You work with ways to rehash the situation. The corporations, over certain size, aren't as that different from the governments. Especially when they get enough power to buy the governments. > But your rant above says you would probably be happier under state > socialism, which makes this list your absolute worse enemy. Not necessarily. I just dislike the situation when money are the beginning, the center, and the end of virtually everything, and where people are degraded to mere replaceable "human resources". I don't know what approach will handle this; if I'd know, I'd suggest. I don't know what should be done, nor if anything can be done at all. I am just afraid. Very afraid. Besides, preaching to the choir rarely brings the counterarguments telling me when I am wrong. > Free markets are often rough. They mean there is no one to provide food > for those who have no skills to offer. Contemporary free markets (we'll leave aside the fact they aren't really free) are driven by short-term profits. Higher investments aimed to distant future are rare and far between. Basic research suffers, like virtually everything with no immediate profitable application. > Think of it as evolution in action. The burnoff of useless eaters will > be glorious. ...if they won't rise up instead and steamroll over everything. And, as nobody paid enough care to the public education system, they are too dumb to rebuild the society in any sensible way after then. The most important thing to take care of, for the long-term future, is the education system (we started with the teachers, so why not to end with the teachers). If statistically significant amount of people will be able (and willing!) to think for themselves, many problems (eg, sheeple) will disappear or be reduced. Not only this is less stinky and more aesthetical (though less spectacular) approach than an outright burnoff, it can also be more effective. From sfurlong at acmenet.net Fri May 2 19:05:24 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Fri, 2 May 2003 22:05:24 -0400 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: References: Message-ID: <200305022205.24810.sfurlong@acmenet.net> On Friday 02 May 2003 14:57, Tim May wrote: > And as in that debate, where "free speech" is tossed around a lot, > nothing in the Dixie Chicks case has involved freedom of speech in > any way whatsoever. Think about it. Tim, you're assuming that statists have the wherewithal to think. This assumption has yet to be demonstrated. > I do wonder why they are on the list given the implications of the > technologies. I don't think they've realized the implications for > their world view and for the breeders and useless eaters they > support. I'm not as confident of crypto's chances of destroying the state and leaving the parasites out in the cold. It's just as likely that the government(s) will declare all crypto illegal, except that necessary for the protection of their own secrets. Digital money is right out, of course. All in the name of anti-terrorism, or the War on Some Drugs, or for the chiiiiildren. Powerful computers, strong crypto, and big databases can lead either to anarchy or to an unstoppable Big Brother. Too close to call, right now. -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From lists at crimbles.demon.co.uk Fri May 2 14:46:17 2003 From: lists at crimbles.demon.co.uk (David Crookes) Date: Fri, 2 May 2003 22:46:17 +0100 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> Message-ID: <200305022246.18020.lists@crimbles.demon.co.uk> On Friday 02 May 2003 5:42 pm, Tim May wrote: > In looking over the traffic of the past weeks, I am struck by how many > of the posts are defending statism and state action. Mostly by > Europeans, coincidentally or not. > > Did some mention of our list in the Journal of Social Action cause you > to subscribe? > > Why are you here? > We can't get past the perimeter alarms and the claymores, so we thought we'd just irritate you to death... From sfurlong at acmenet.net Fri May 2 20:09:42 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Fri, 2 May 2003 23:09:42 -0400 Subject: Conspiracy In-Reply-To: References: Message-ID: <200305022309.42907.sfurlong@acmenet.net> On Wednesday 30 April 2003 18:49, Andy Lopata wrote: > The only things that > saves [cospiracy] from being a pure thought crime is that a conspiracy must be > an actual agreement between two or more people to commit a crime (or > fraud), and that an affirmative action must be taken in furtherance > of the crime (in some drug-related offenses, this isn't even needed). The "actual agreement" can be inferred by a creative prosecutor *. I don't remember the cases, but can dig out my criminal law case books if pressed. As usual in these discussions, this applies only to the U.S. * Unless that was overturned by the Supremes (unlikely, with the current court) or forbidden by Congress (yah, right) since I took Crim Law. -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From jamesd at echeque.com Fri May 2 23:12:46 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 2 May 2003 23:12:46 -0700 Subject: patriotism considered evil In-Reply-To: <5.1.0.14.2.20030502101323.00a5b820@localhost> References: <3EB19C7D.30046.1BAB3071@localhost> Message-ID: <3EB2FB6E.24737.21060D48@localhost> -- On 2 May 2003 at 10:18, Ed Stone wrote: > The bias of the US news media is most clearly demonstrated by > the general absence of questions or discussion along the > lines of "For months the US sought a resolution from the UN > authorizing an attack to 'disarm Saddam of his weapons of > mass destruction'.' The press is not biased when it fails to report an issue as much as you would desire. The press is biased when their political desires get in the way of reality, as in their reporting of "unexpectedly strong Iraqi resistance" and the inability of large sections of the press to notice that the Iraqis were losing in the cities, as well as the desert. On MSNBC there were a huge number of stories predicting a Stalingrad like battle for Baghdad, and then when the US started taking cities with very low casualties, a viewer of NBC would have had great difficulty in discovering the fact. NBC did not fail to give some stories the emphasis that some people thought they should have. Instead their stories were wrong. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG hwkjthD6v+MskdmauaUDBV+CvO+jdPn9Jj9Svc3c 4/UUeNUN6F3Kre+uv43Zm16jP7DCdPh8fB4Kf7/fJ From schear at attbi.com Fri May 2 23:44:40 2003 From: schear at attbi.com (Steve Schear) Date: Fri, 02 May 2003 23:44:40 -0700 Subject: [e-gold-list] Norfolk Island's new currency! Message-ID: <5.2.1.1.0.20030502234035.031a3b60@mail.attbi.com> GoldNow is in the process of helping set up an entire small island population (pop. 1900) to accept/trade in e-gold. The second highest priority we have is to educate the new e-gold users on keyloggers, trojans etc. The place is Norfolk Island, approx. 450 miles northwest of New Zealand. They are the descendants of the mutineers from the Bounty. Pitcairn Island was where they came from. The Queen of England at the time asked them to move to Norfolk Island instead, which they did... interested parties can read the history at http://www.nf The author Collen McCulloch lives on Norfolk Island, as well as singer Helen Reddy. NF folk claim to be independent from Australia. OZ government says they're not. They have had a bun fight for about 150 years about this very issue. There is an uneasy truce at present, but the Australian government demands that NF do not mint their own currency. So, that's where GoldNow & e-gold steps in... Graham Kelly CEO GoldNow http://www.GoldNow.St Primary Customer Service +61 3 9776-4886 US Free Call 1-866-999-1717 US Fax 1-213-559-8555 UK Phone +44 (0) 709 233-7612 UK Phone +44 (0) 709 201-4015 CEO "Money runs away from those without valor" - Ayn Rand From jamesd at echeque.com Sat May 3 00:57:13 2003 From: jamesd at echeque.com (James A. Donald) Date: Sat, 3 May 2003 00:57:13 -0700 Subject: The Holocaust (sm) (tm) In-Reply-To: <01a601c310a4$8f6be640$c71121c2@sharpuk.co.uk> Message-ID: <3EB313E9.12777.2165AEBC@localhost> -- On 2 May 2003 at 12:50, David Howe wrote: > I personally think the biggest problem with almost any > label of > universal disgust (and "Holocaust denier" is almost as good > as "pedophile" for this purpose) is that it gets abused as a > method to suppress unrelated or marginally related > discussion. Holocaust denier is a bad label for someone who > (for example) doubts the "skin lampshades" story - they > aren't denying the holocaust, they are arguing for the > untruth of a selected fact; Its a perfectly accurate label. We have good evidence for the skin lampshades, and why would anyone raise the issue except to white wash nazism? The people who are posting in this list that recently existent communism is not so bad, also post that capitalism is really terrible. Obviously they want to do it all over again. Similarly the people who deny the skin lampshades, also argue the Jews had it coming. Hitler did not skin them, but he should have. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG PN8qKUghBxq8kC8Ofm+buqaqXvr4t2DwXYCzRvq4 4tphka/yDJT2EcmBjBs1e9RnMSfau/lCHjrRa904e From nobody at dizum.com Fri May 2 16:10:12 2003 From: nobody at dizum.com (Nomen Nescio) Date: Sat, 3 May 2003 01:10:12 +0200 (CEST) Subject: Mike Hawash: Time for an AP site? Message-ID: <9c8981d6984994c2dd42a8c3aef20835@dizum.com> Someone on this board mentioned that a fake AP site might be almost as good as real AP. I suggest that someone create a fake AP board, on the tonga server or wherever, for Mike Hawash. Basically, it would be a website that lists the name of anyone involved in incarcerating this man without due process. It will also sport logos of the various "payment" options, including Paypal, Digicash, egold, or whatever else. It will also have the current $-value associated with each name. Future additions to the name list will be tactical, however. D u b y a, for instance, would not be on there, nor would Fabio, Britney, or any other "funny" slam-dunks. Hopefully, the board will look like its real, and as if there's already a price (and date) established for those involved in holding Hawash. From timcmay at got.net Sat May 3 09:16:23 2003 From: timcmay at got.net (Tim May) Date: Sat, 3 May 2003 09:16:23 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <5.2.0.9.0.20030503091736.044ef0d0@pop.ix.netcom.com> Message-ID: <95424F40-7D82-11D7-8AFB-000A956B4C74@got.net> On Saturday, May 3, 2003, at 06:49 AM, John Kelsey wrote: > A huge amount of the value of this list, for me at least, is that > events and news are seen through the lens of a certain kind of > skepticism that only security people seem to have, along with some > technological sophistication and a willingness to "think the > unthinkable." This is consistent with a wide range of political and > social and religious beliefs. It's how you can mix anarchocapitalists > and greens and anarchocommunists and various flavors of libertarians > and various others, and still get an interesting list with real > discussion on it, instead of endless flamewars. Where are the endless flamewars? In fact, though Matt Beland has complained that the libertarians have driven off all the good posters, I found that he has written virtually no posts himself, until the last few days. When he added his criticism of libertarians, I did not recognize his name, so I looked for past articles he has written: a few in 2001 and a few in 2002. If he and others like him want more content, they ought to be writing it. --Tim May From timcmay at got.net Sat May 3 09:18:40 2003 From: timcmay at got.net (Tim May) Date: Sat, 3 May 2003 09:18:40 -0700 Subject: Conspiracy In-Reply-To: <200305031133.AA210108886@1st.net> Message-ID: On Saturday, May 3, 2003, at 08:33 AM, Jay h wrote: >> The "actual agreement" can be inferred by a creative prosecutor *. I >> don't remember the cases, but can dig out my criminal law case books >> if >> pressed. As usual in these discussions, this applies only to the U.S. >> > > Prosecutors have actually argued that people who talked about NOT > doing particular things were actually code talking about commiting the > crimes. > > Sheesh. we're all guilty. A friend of mine described to me the theory of "insider non-trading." You see, if Alice had planned to make a stock trade, but then learned something about the company which was insider information, her failure to then make the trade would be treated by prosecutors as "insider non-trading." --Tim May "That the said Constitution shall never be construed to authorize Congress to infringe the just liberty of the press or the rights of conscience; or to prevent the people of the United States who are peaceable citizens from keeping their own arms." --Samuel Adams From kelsey.j at ix.netcom.com Sat May 3 06:49:39 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Sat, 03 May 2003 09:49:39 -0400 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <20030502181706.B11960@cluebot.com> References: <200305021118.22797.matt@rearviewmirror.org> <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> <200305021118.22797.matt@rearviewmirror.org> Message-ID: <5.2.0.9.0.20030503091736.044ef0d0@pop.ix.netcom.com> At 06:17 PM 5/2/03 -0400, Declan McCullagh wrote: ... >Perhaps more to the point, this list has always been about >(at least I discovered it in late 1994) the social and political >impacts of crypto and related technologies, and those are probably not >incredibly friendly to a hyper-regulatory state. Well, that part is still to be determined. Maybe the direction of technology will ultimately lead to the collapse of the nation state and the rise of David Friedman style anarchocapitalist protection agencies to replace it (good luck solving the military defense problem!), or maybe it will lead to a global, "ubiquitous governance" implementation of Singapore--clean streets, low crime, and economic productivity, all under the watchful eye of the state. Or another zillion possibilities, including the apparently more likely ones that include continuing existence and power of states, but with a change in the balance of powers in different areas--no privacy in public, but enormous privacy in what you do on your computer at home, etc. Or an expansion of the current situation, where the new technology results in less privacy from the government, but enormously more privacy from neighbors and family members. (Think of cellphones, cordless phones, the internet, and home video rentals. For most people, keeping their nosy neighbors from knowing they watch porno films is more important than keeping the FBI from knowing.) >So, yes, the "Klansmen, feminists, nazis, Libertarians of any sort, >Democrats, Greens, Republicans" are welcome. But may we ask in turn >that they appreciate the vocabulary and literature? A huge amount of the value of this list, for me at least, is that events and news are seen through the lens of a certain kind of skepticism that only security people seem to have, along with some technological sophistication and a willingness to "think the unthinkable." This is consistent with a wide range of political and social and religious beliefs. It's how you can mix anarchocapitalists and greens and anarchocommunists and various flavors of libertarians and various others, and still get an interesting list with real discussion on it, instead of endless flamewars. >-Declan --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From camera_lumina at hotmail.com Sat May 3 07:01:34 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Sat, 03 May 2003 10:01:34 -0400 Subject: Hippies Banning Smoke Message-ID: Harmon Seaver wrote... "Oh, another one who either can't read or is just too clueless to get it. Nobody, but nobody, here has suggested outlawing tobacco (although, actually, now that I think of it, maybe it should be until such time all other drugs are freed -- boy, would that be fun to watch all those nic junkies murdering one another to get a fix). If you'd read the thread, what part of "forcing others to smoke" don't you understand? Yeah, even if there's disagreements with some of the anti-public-smoking arguments, the general principals involved shouldn't be too hard to agree with. Basically, "don't try to kill me". It gets easier when one remembers that cigarette smoke was inches away from being declared a "class A carcinogen", but the tobacco companies through much dinero into the debate. That would have put smoke in the same category as asbestos. So now replace a public smoker with a guy playing tossing around a big blob of asbestos, and watch various cypherpunks start taking out their shotguns. -TD "I was in favor of gun control prior to the Patriot Act." -Tyler Durden >From: Harmon Seaver >To: jburnes >CC: cypherpunks at lne.com >Subject: Re: Hippies Banning Smoke >Date: Fri, 2 May 2003 19:02:11 -0500 > >On Fri, May 02, 2003 at 12:25:43PM -0500, jburnes wrote: > > > > On Friday, May 2, 2003, at 11:03 AM, Harmon Seaver wrote: > > > > >On Fri, May 02, 2003 at 11:21:05AM -0400, Sunder wrote: > > >>What part of "Don't impose your ideals on others" do you not > > >>understand? > > > > > > What part of "Don't impose your drug addiction on others" do you not > > >understand? Tobacco junkies are worse than crackheads, especially > > >concerning > > >their irrational behavior. > > > > > Actually it may be quite rational. > > "Irrational" is what I call junkies so desperate for a fix that they >don't >care how it affects anyone else. > > > A certain percentage of the > > population may > > be self-medicating for type 2 ADD (nicotine fills in for acetylcholine > > that they > > lack). Some others use tobacco to focus and tune out the really high > > levels > > of environmental noise and distraction that are part and parcel of > > modern society. > > > > Some others may do it just because they like it. > > That's their perogative, they just can't force others to indulge along >with >them. > > > Man, cypherpunks has > > really > > gone down quite a ways when members are advocating who should be allowed > > to consume what and when. Next it will be laws to stop people from > > blowing their > > noses in restaurants. I say let people go to hell in their own way. > > Cigarettes or > > Jack Black or cocaine. > > > Oh, another one who either can't read or is just too clueless to get >it. Nobody, but nobody, here has suggested outlawing tobacco (although, >actually, now that I think of it, maybe it should be until such time all >other >drugs are freed -- boy, would that be fun to watch all those nic junkies >murdering one another to get a fix). If you'd read the thread, what part of >"forcing others to smoke" don't you understand? > > > >-- >Harmon Seaver >CyberShamanix >http://www.cybershamanix.com _________________________________________________________________ Protect your PC - get McAfee.com VirusScan Online http://clinic.mcafee.com/clinic/ibuy/campaign.asp?cid=3963 From camera_lumina at hotmail.com Sat May 3 07:08:03 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Sat, 03 May 2003 10:08:03 -0400 Subject: Why are there so many statists and communists here on this list now? Message-ID: Steve Furlong wrote... "Powerful computers, strong crypto, and big databases can lead either to anarchy or to an unstoppable Big Brother. Too close to call, right now." Well, I haven't ruled out the possibility that governments will somehow evolve to roll with the punches. Some new form of government may arise that has characteristics we haven't seen before, or perhaps similar to some of the Sci-Fi out there. (Wasn't it in Snow Crash where Stevens pictures traditional governments basically in competition with numerous franchise governments?) For a long time now I've been very sceptical of any predictions of the future for more than 5 years or so out. Technology and society have a way of generating stuff that's beyond an individual's ability to predict, and government might be the same. Or not. -TD "I used to believe in gun control prior to the Patriot Act." -Tyler Durden >From: Steve Furlong >To: cypherpunks at lne.com >Subject: Re: Why are there so many statists and communists here on this >list now? >Date: Fri, 2 May 2003 22:05:24 -0400 > >On Friday 02 May 2003 14:57, Tim May wrote: > > > And as in that debate, where "free speech" is tossed around a lot, > > nothing in the Dixie Chicks case has involved freedom of speech in > > any way whatsoever. Think about it. > >Tim, you're assuming that statists have the wherewithal to think. This >assumption has yet to be demonstrated. > > > > I do wonder why they are on the list given the implications of the > > technologies. I don't think they've realized the implications for > > their world view and for the breeders and useless eaters they > > support. > >I'm not as confident of crypto's chances of destroying the state and >leaving the parasites out in the cold. It's just as likely that the >government(s) will declare all crypto illegal, except that necessary >for the protection of their own secrets. Digital money is right out, of >course. All in the name of anti-terrorism, or the War on Some Drugs, or >for the chiiiiildren. Powerful computers, strong crypto, and big >databases can lead either to anarchy or to an unstoppable Big Brother. >Too close to call, right now. > >-- >Steve Furlong Computer Condottiere Have GNU, Will Travel > >Guns will get you through times of no duct tape better than duct tape >will get you through times of no guns. -- Ron Kuby _________________________________________________________________ STOP MORE SPAM with the new MSN 8 and get 2 months FREE* http://join.msn.com/?page=features/junkmail From camera_lumina at hotmail.com Sat May 3 07:25:15 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Sat, 03 May 2003 10:25:15 -0400 Subject: Why are there so many statists and communists here on this list now? Message-ID: "people who use encryption technology to make statism impossible" I just think that's too grandiose a statement. In my particular case, "People who use encryption technology to make interference in my personal communications impossible", where interference is defined as eavesdropping, jamming, "man-in-the-middle" and so on. In other words, an infinitely hard titanium pipe between me and who/whatever is on the other side. As for the state, well, it may come or go as a result of secure communications. I suspect it will find a way to stick around. But if heavy crypto proliferates it will force it to change, at the very least. But the state is secondary. If they get out of my way (or if by technology I push them out of the way) for the important stuff, fine. But then again, the implications of further terrorist attacks (and the reasons) may be relevant here, but one must tread very carefully on any public board..... -TD "I used to be in favor of gun control prior to the Patriot Act." -Tyler Durden >From: Matt Beland >To: cypherpunks at lne.com >Subject: Re: Why are there so many statists and communists here on this >list now? >Date: Fri, 2 May 2003 16:50:08 -0700 > >On Friday 02 May 2003 04:14 pm, Bill O'Hanlon wrote: > > I think my analogy is good. I think your error is displayed by your > > analogy. In your example, both groups are astronomers. > > > > In the current situation on this list, both groups are _not_ >cypherpunks, > > if you accept the definition of cypherpunks as "people who use >encryption > > technology to make statism impossible." If you don't accept that > > definition, that's fine, but I think my definition is consistent with > > the history of the list, and my guess is that Tim would agree. And he's > > the one who asked the question in the first place. I think it's a good > > question, and I'm curious to hear the answer from one of the folks it's > > aimed at. > >Accepting your definition for a moment, your analogy is still flawed >because >it assumes one group is rejecting science altogether, where here the two >groups simply arrive at different conclusions from the same data. > >But in fact, I don't completely agree with your definition. A Cypherpunk is >one who is interested in the technology and use of encryption, and the >social >and political effects thereof. One definition assumes a conclusion, one >definition defines a group in search of a conclusion. > >And really, my question would remain valid in either case. IF this list is >to >be the home of any sort of useful discussion, then the discussion must >include both sides of the issue. Otherwise you don't have discussion, you >have dogma. > > > You left statists out of your list, unless you were including them when > > you said "cranks" and "gun control nuts". The original question was >about > > statists. > >Statists and communists both would be included in politician, Republican, >Green, Democrat, Libertarian, crank (though not only statists and >politicians >fit there) and gun control nut. Just pick the flavor that matches the >label. > > > Some interesting people have left. Other interesting people have > > joined and are contributing. > >And being railed at as statists and communists. Oh, some interesting people >have joined on the other side, as well - but again, what value in one-sided >discussion? > >-- >Matt Beland >matt at rearviewmirror.org >http://www.rearviewmirror.org _________________________________________________________________ STOP MORE SPAM with the new MSN 8 and get 2 months FREE* http://join.msn.com/?page=features/junkmail From timcmay at got.net Sat May 3 10:32:02 2003 From: timcmay at got.net (Tim May) Date: Sat, 3 May 2003 10:32:02 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <200305022205.24810.sfurlong@acmenet.net> Message-ID: <26D2E932-7D8D-11D7-8AFB-000A956B4C74@got.net> On Friday, May 2, 2003, at 07:05 PM, Steve Furlong wrote: > I'm not as confident of crypto's chances of destroying the state and > leaving the parasites out in the cold. I don't recall many discussions here about _timetables_ for such developments. Certainly I don't think _I_ have been so foolish as to say "Real Soon Now" or "Surely by the Year 2010!" Recall that Vinge's "True Names" was set at some indeterminate time in the future. Judging by the power of the computers, and modulo the fact that he wrote it in the 1970s, probably no earlier than 2030. But he was also careful not to specify the time. Likewise, "Ender's Game" took place far into the future. Which is not to say that science fiction novels determine the schedule! But it lends support to my claim that few, if any, of us would be so foolish as to predict when the full implications of strong crypto would have a major effect on governments. Arguably, some effects have been felt for years. And just as arguably, some other effects (notably digital money) seem to be further off now than they seemed to be when Digicash was still in existence. The nice thing for libertarians and anarchocapitalists about working on these sorts of ideas is that it beats the alternative: going to Libertarian Party conventions and trying to convince neighbors to vote for more liberty. Or, as too many good technical people have done, becoming lawyers. (Some of the skills are the same: the ability to absorb a lot of seemingly-unrelated facts, the ability to argue logically, and sometimes even an ideological edge. But since most lawyers don't end up working on cutting-edge constitutional issues, and since the constitutional issues are generally not moving in a libertarian direction despite the efforts of cypherpunks-friendly lawyers and scholars, I personally see going into "the law" as throwing one's life away.) I believe the great social and economic changes in history, affecting people and government and nations, have been largely technological. Geography is important, of course, too. But technology is something we can change, so this is what humans should focus on. These technological changes are obvious: metal-working, writing, weaponry, plumbing, the printing press, the steam engine, interchangeable parts, electrification, and all of the various technologies of the 20th century, including the telephone, television, birth control pills, and so on. The printing press is one of my favorite examples, as it illustrates how the "triad" of technology, law, and culture (similar to Larry Lessig's triad...I think we developed these ideas independently, but I haven't chased down who wrote what first) is "tipped" by major changes. The Church and State, circa pre-Gutenberg, "owned" certain types of knowledge, blessed by the medieval guilds: silversmithing, leathermaking, etc. The royal patents were conferred based on kickbacks, tithing, family connections, etc. Those who violated the patents of the guilds faced various kinds of punishment, I suppose up to and including death. Sort of like the Mafia stopping independent producers of porn from producing movies (a friend in LA had this happen to him). Now the "lawyers" of that age might have argued in courts (such as they were) that the power of the guilds should be broken, that greater economic prosperity would result from breaking the guilds. But little changed. Then came printing (movable type). While the first books printed were the obvious ones: hymnals, bibles, and other religious tracts, the printers began to print "how to" books. Not consciously "Toolmaking for Dummies" books, and not consciously "How to Undermine the Power of the State by Building Your Own Waterwheel," these books were nonetheless early how-to guides. Booklets on technology, on minerals, on all sorts of things a farmer might want to know. For the first time, knowing how to read was a useful skill. Perhaps someone predicted the long-term implications of what this spread of knowledge would mean. (Maybe Nostradamus was influenced this way...I haven't looked for evidence.) Someone trying to set a timetable for the sweeping changes would likely have not gotten it right. As someone wise once said, we tend to overestimate the short-term consequences and underestimate the long-term consequences. In the case of printing, the result over the following century or two was a rise in literacy rates (in the common languages, and this is when German, French, and English, for example, largely solidified into their current forms, viz. the Luther Bible, the King James Version, etc.). And the Protestant Reformation was built on printed words and on the people's ability to directly read the religious texts. A technology undermined the state and the church. This was repeated several more times, with samizdats undermining the power of the state in the USSR, with cassette tapes circulating in Shah-led Iran, with videotapes widely available even where banned in Islamic nations. And e-mail, of course. E-mails to and from the dissidents in Beijing. Repeated around the world. Strong crypto, of course, offers the opportunity for a complete bypassing of controls (more than just ciphers are needed, of course, as stego must be strong, as remailers must be compensated, and so on). Will the effects be that corner grocery stores are converted into cryptoanarchist data havens? Of course not. People will continue to buy and sell goods in their physical world, and this will continue to be a nexus of control and taxation. (Just as taxing land became more important after taxing knowledge, via the no longer all-powerful guilds, became less important. Land remained a nexus of control and taxation, as it does today. My property taxes attest to that, and will not be going down in my lifetime!) So, what changes may happen? Will enough tax evasion happen via cryptoanarchy to make the people fed up and thus give rise to a "tipping point"? (As the Reformation arguably was, with enough people fed up with the selling of indulgences and having the ability to read the religious words themselves.) And so on. I could ask about a dozen speculations of what might happen. But the point is not to predict some withering away of the state. The point is that unfettered communication, with the already-extant ability to use all sorts of alternative financial instruments (offshore accounts, PayPal, E-gold, etc.), is already producing interesting changes in the way the world works. More such changes are likely. When, I don't know. It could be that 5 years from now we'll be looking back a year or two to the rise of a digital cash company which is having the same success E-Bay had and saying "We knew it was coming." (In fact, friends of mine, the late Phil Salin and his colleagues at AMiX, had essentially identical plans for an auction service. And this was as early as 1987, as I did some consulting for Phil in late '87 and into '88. Their company was funded by Autodesk and they rolled out a version of their auction service in 1990-91. This was before Net connections were widely available--and commercial use of the Internet was still problematic--and their system had some problems, like glacial slowness. Also, instead of concentrating on a pure classified ads model, with people selling their used ski equipment and Pez dispensers, they concentrated on people selling their knowledge, their consulting expertise. This was a mistake. But had Autodesk not decided to disband both Xanadu (hypertext) and AMiX, they had a reasonable shot at being the company E-Bay became several years later.) But, getting back to this 5-year "prediction," I don't expect any widespread digital money system in the next few years. Too many regulatory hurdles (and regulators can slow things down, even if the long-term trends are not in their favor). The current police state, the U.S. sitting astride the world, giving orders. The money laundering, terrorism, treason focus of prosecutors. As you say: > It's just as likely that the > government(s) will declare all crypto illegal, except that necessary > for the protection of their own secrets. Digital money is right out, of > course. All in the name of anti-terrorism, or the War on Some Drugs, or > for the chiiiiildren. Powerful computers, strong crypto, and big > databases can lead either to anarchy or to an unstoppable Big Brother. > Too close to call, right now. The important thing is to not become so attached to a specific prediction, or, worse, to a timetable, that one becomes discouraged. Oh, and to repeat something I have said many times, I think starting a company based on some imagined schedule for adoption of digital money is a disaster. I could be wrong on this, and I even hope someone proves me wrong, but I don't think I am. ("And in Year 3 of our business plan, the world converts to Digital Anonibucks (TM) and we all become wealthy.") Better to view digital money technologies as bits and pieces of technology which will be gradually adopted and used by others. The money will probably be made by folks who are qualified to work as engineers and programmers in other companies. Which is not to say people should not be thinking about forming small companies to do interesting things. Whether in digital money or data havens or timestamping, niches will exist. (But most of the people in the world don't see any particular need for these technologies--the technologies don't _yet_ do anything for them, and people don't usually make huge efforts purely for ideological reasons...especially when the ideology is not even theirs.) I expect early adopters to be in the "illegal" markets: pornography of various kinds (the most illegal kinds), on-line betting, information selling (a la BlackNet), and tax evasion. For mundane uses, people are happy giving credit card numbers and using relatively weak protocols like PayPal (for convenience, not security). But I've written about this in other articles, so no need to get into it here. The bottom line is this: we tend to overestimate short-term consequences and underestimate long-term consequences. So don't give up. --Tim May, Citizen-unit of of the once free United States " The tree of liberty must be refreshed from time to time with the blood of patriots & tyrants. "--Thomas Jefferson, 1787 From jamesd at echeque.com Sat May 3 11:29:14 2003 From: jamesd at echeque.com (James A. Donald) Date: Sat, 3 May 2003 11:29:14 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <5.2.0.9.0.20030503091736.044ef0d0@pop.ix.netcom.com> References: <20030502181706.B11960@cluebot.com> Message-ID: <3EB3A80A.11219.23A8502D@localhost> -- On 3 May 2003 at 9:49, John Kelsey wrote: > Maybe the direction of technology will ultimately lead to the > collapse of the nation state and the rise of David Friedman > style anarchocapitalist protection agencies to replace it > (good luck solving the military defense problem!) Against the Soviet Union in its prime, or against the Nazi commie alliance, an anarcho capitalist america would have been in deep trouble, if it had the same level of technology as the actually existent america had back then. Against current enemies, not a problem. Observe the big role and great effectiveness of "special forces" (small numbers of high quality espionage style forces). An anarcho capitalist america, while it would have trouble fielding big armies, would probably do special forces operations considerably better than big government bureacracies do. Current enemies are not much, because americans have a technological lead. Americans have a technological lead because america is the close to the most capitalist country in the world, and it is the most capitalist large country. An anarcho capitalist America would in time have an even greater technological lead. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG 9kQD8V66S+pVcKVRtUTYuDE0WULh6Xn1tbd021Hm 4W9L1mnKxVqx/QMuhjG/OVrV6Jsb7op/OGb86Jonc From jamesd at echeque.com Sat May 3 11:29:14 2003 From: jamesd at echeque.com (James A. Donald) Date: Sat, 3 May 2003 11:29:14 -0700 Subject: Hippies Banning Smoke In-Reply-To: Message-ID: <3EB3A80A.19214.23A84F79@localhost> -- On 3 May 2003 at 10:01, Tyler Durden wrote: > It gets easier when one remembers that cigarette smoke was > inches away from being declared a "class A carcinogen", but > the tobacco companies through much dinero into the debate. > That would have put smoke in the same category as asbestos. > So now replace a public smoker with a guy playing tossing > around a big blob of asbestos, and watch various cypherpunks > start taking out their shotguns. Not this cypherpunk -- the evils of asbestos are ninety percent hot air. The superstitious and ignorant tend to believe in black magic killers, invisible imperceptible causes of great harm, and award colossal damages on that basis. Supposedly biotechnology will make the cows milk dry up. In reality, if someone is exposed to enough asbestos to be a problem, he is painfully aware of it. Only a minuscule minority among those now receiving stupendous awards were exposed to that level of asbestos. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG 8gm9gCyQYFsIMdu+WBfQDsch65rBj3PGxaGDX58F 4/6al9vqF/sHVMF7iikxBjrsqugs4W7kRkOUPPUFA From jayh at 1st.net Sat May 3 08:33:01 2003 From: jayh at 1st.net (Jay h) Date: Sat, 3 May 2003 11:33:01 -0400 Subject: Conspiracy Message-ID: <200305031133.AA210108886@1st.net> >The "actual agreement" can be inferred by a creative prosecutor *. I >don't remember the cases, but can dig out my criminal law case books if >pressed. As usual in these discussions, this applies only to the U.S. > Prosecutors have actually argued that people who talked about NOT doing particular things were actually code talking about commiting the crimes. Sheesh. we're all guilty. j ________________________________________________________________ Sent via the WebMail system at 1st.net From sfurlong at acmenet.net Sat May 3 08:44:02 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Sat, 3 May 2003 11:44:02 -0400 Subject: Conspiracy In-Reply-To: <200305031133.AA210108886@1st.net> References: <200305031133.AA210108886@1st.net> Message-ID: <200305031144.02801.sfurlong@acmenet.net> On Saturday 03 May 2003 11:33, Jay h wrote: > Prosecutors have actually argued that people who talked about NOT > doing particular things were actually code talking about commiting > the crimes. I remember that from school, but I don't recall any successful prosecutions. Not that the topic was emphasized; my criminal law professor was much less leery of the unchecked and unaccountable power of the state. (And some of my classmates viewed conspiracy as a good, all-purpose tool for nailing people you _know_ are guilty but who are so clever as to leave no evidence. Future prosecutors and legislators, no doubt.) > Sheesh. we're all guilty. Well, that _is_ the goal. -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From sfurlong at acmenet.net Sat May 3 08:52:35 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Sat, 3 May 2003 11:52:35 -0400 Subject: China (was Mike Hawash) In-Reply-To: References: Message-ID: <200305031152.35009.sfurlong@acmenet.net> On Thursday 01 May 2003 11:02, Tyler Durden wrote: > Sunder wrote... > > "Not that I've been there, but the last I heard, China was still an > almosttotalitarian communist state and free travel in China is not > possible." > > Your information is almost staggeringly out of date.... > > As for the totalitarianism part,as long as you don't complain too > loudly about the government, you're fine for the most part > (particularly if you have lots of $$$). (Although every now and then > Jong Nan Hai will decide to crack down on something and you may come > under fire.) I recently tried to explain the American first amendment to my soon-to-be stepson, who arrived from the PRC last September. He told me that China has freedom of speech, too: if you say something bad about the government, you won't go to jail for too long, maybe a few months, maybe a year. It's not like in the old days when people would get in trouble for that. -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From emc at artifact.psychedelic.net Sat May 3 13:50:50 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Sat, 3 May 2003 13:50:50 -0700 (PDT) Subject: Crypto-making vs Crypto-breaking Message-ID: <200305032050.h43KooKq028587@artifact.psychedelic.net> Cypherpunks often think of Crypto as the state-killing technology which will free us all from the clutches of inculcation in the collectivist mentality. It should be noted, however, that advances in complexity theory or quantum computing that would render cryptography useless, would also have a detrimental effect on the state apparatus. So I pose a question. You have two boxes. In the first is crypto so powerful that it will keep peoples data safe for 1000 years, against all advances in mathematics, with perfect forward secrecy. In box number two is technology that will break any crypto designed by mankind in the next 1000 years. You are allowed to take the contents of one of the boxes, and publish it on the Internet. You wish to do maximum damage to the state, free the Sheeple, enable Tim's libertopian vision of the future, crush totalitarian centralized government, and make the world safe for flowers and other living things. Which box do you pick? And why? -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From kelsey.j at ix.netcom.com Sat May 3 11:03:13 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Sat, 03 May 2003 14:03:13 -0400 Subject: Burning off the useless eaters In-Reply-To: References: <8DFD1896-7CE5-11D7-8AFB-000A956B4C74@got.net> Message-ID: <5.2.0.9.0.20030503132604.0461c010@pop.ix.netcom.com> At 02:55 PM 5/2/03 -0700, Tim May wrote: ... >Item: Research in astrophysics and cosmology is booming today. No >corporate interest in figuring out the role of dark matter, dark energy, >superstrings, anthropic reasons for the neutrino mass, inflation, and a >dozen other currently hot topics. Much of the work came from the fruits of >industrial development, just as much of the astronomy work of the past 150 >years, even longer, has come from industrial methods and tools. In the >1930s, the ability to construct very large Pyrex mirrors...I lived in the >1950s within a pleasant Sunday drive to Mount Palomar, for a long time the >very largest telescope in the world. Nitpick: You could argue that much of the research in physics wouldn't be happening without substantial government funding for research. Certainly, it's hard to see who would be funding a lot of this stuff with any eye to practical applications within their lifetimes. ... >I reject the claim that corporations and capitalism are either stifling >innovation or that innovation is not happening because corporations aren't >doing "enough" basic research. This is obviously true. In fact, hearing people say that capitalism stifles innovation, and offering the modern US as an example, is a bit mind-numbing. The pace of innovation in almost every field is breathtaking. Imagine taking a modern, Wal-Mart-available solar powered scientific calculator, and dropping it on Leslie Groves' desk in 1943. That whole group of brilliant scientists and engineers working on the first atomic bomb would have had a hell of a time distinguishing the result from space-alien technology, other than the convenient use of our numbering and lettering system. (And they would have been scared s***less when they saw "made in Japan" on the back!) Nor is this just true of this century. Look at the rate of innovation in the US and UK in the 1800s, under more-or-less capitalistic rules. Railroads and telegraphs and steam ships and radio and electricity and chemical fertilizers and pesticides and the germ theory of disease and the very beginning glimmers of modern physics and machine guns and barbed wire and streetcars and mass production factories and modern steel bridges and.... These two centuries have defined the modern world, and whatever the reasons, nearly all the real innovations have happened in mostly capitalistic countries with substantial personal freedom, and (probably more importantly) the ability to let new technology displace incumbents and to allow innovators to be rewarded for their innovation by the opportunity to do still more innovation. ... >--Tim May --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From njohnsn at njohnsn.com Sat May 3 13:22:17 2003 From: njohnsn at njohnsn.com (Neil Johnson) Date: Sat, 3 May 2003 15:22:17 -0500 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <26D2E932-7D8D-11D7-8AFB-000A956B4C74@got.net> References: <26D2E932-7D8D-11D7-8AFB-000A956B4C74@got.net> Message-ID: <200305031522.17189.njohnsn@njohnsn.com> One way to look at it: The changes that bringing this computational and communication capabilility to the public are difficult to imagine. It's like looking at a 'horseless carriage' - as early automobiles were called - and imagining strip malls, suburbs, freeways, and drive-by shootings. Scott McGready (yes, that one) -- Neil Johnson http://www.njohnsn.com PGP key available on request. From patrick at lfcgate.com Sat May 3 15:33:13 2003 From: patrick at lfcgate.com (Patrick) Date: Sat, 3 May 2003 16:33:13 -0600 Subject: Crypto-making vs Crypto-breaking In-Reply-To: <200305032050.h43KooKq028587@artifact.psychedelic.net> Message-ID: <00cd01c311c3$fdef5000$0200a8c0@scylla> > Which box do you pick? And why? I ignore the thought experiment and work on something at hand. Launching www.printyourownmoney.com in a few days. The technology that makes digital cash possible is also useful for many other things. I realize there's a place for arguing whether "digital money" can work today, tomorrow, or in two hundred years. But Cypherpunks have already spent more than a decade talking about it. Why not try it for a while, to see if it works? It's not so hard. It doesn't take a billion dollars, or a million, or a hundred thousand. Apparently it takes one engineer, without venture capital, a couple of months. The Lucrative source is MIT X license - basically don't blame me for using it, but do whatever you like. Lucrative has an open API - you could ignore the code and use the API. Or you could ignore both and build your own. Or you could hire me - I'm jobless - to do it for you. Patrick http://lucrative.thirdhost.com/ From emc at artifact.psychedelic.net Sat May 3 16:43:54 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Sat, 3 May 2003 16:43:54 -0700 (PDT) Subject: Crypto-making vs Crypto-breaking In-Reply-To: <00cd01c311c3$fdef5000$0200a8c0@scylla> Message-ID: <200305032343.h43NhsC9029190@artifact.psychedelic.net> Patrick writes: > I ignore the thought experiment and work on something at hand. > Launching www.printyourownmoney.com in a few days. Let's see. The mint picks a prime, p, a generator, g, and a random number k, and publishes (p, g, g^k mod p). The mint then signs stuff by raising it to the k power mod p, and not telling anyone what k is. We blind coins by picking a random b, and sending the coin times g^b to the mint, and after the mint raises it to the k power and sends it back, we can reverse engineer coin^k. Perhaps you'd care to publish your p, g, and g^k here on the list, so we can begin hacking them while you finish your pre-launch checkout. :) (Does anyone recall the approximate equal difficulty ratio between bits of factorization and bits of discrete log?) -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From timcmay at got.net Sat May 3 16:58:42 2003 From: timcmay at got.net (Tim May) Date: Sat, 3 May 2003 16:58:42 -0700 Subject: Crypto-making vs Crypto-breaking In-Reply-To: <200305032050.h43KooKq028587@artifact.psychedelic.net> Message-ID: <2AEAE9DA-7DC3-11D7-8AFB-000A956B4C74@got.net> I'll take this challenge, silly as it is. On Saturday, May 3, 2003, at 01:50 PM, Eric Cordian wrote: > Cypherpunks often think of Crypto as the state-killing technology which > will free us all from the clutches of inculcation in the collectivist > mentality. > > It should be noted, however, that advances in complexity theory or > quantum > computing that would render cryptography useless, would also have a > detrimental effect on the state apparatus. > > So I pose a question. You have two boxes. In the first is crypto so > powerful that it will keep peoples data safe for 1000 years, against > all > advances in mathematics, with perfect forward secrecy. > > In box number two is technology that will break any crypto designed by > mankind in the next 1000 years. > > You are allowed to take the contents of one of the boxes, and publish > it > on the Internet. You wish to do maximum damage to the state, free the > Sheeple, enable Tim's libertopian vision of the future, crush > totalitarian > centralized government, and make the world safe for flowers and other > living things. > > Which box do you pick? And why? By "any crypto designed by mankind" I assume you are excluding one-time pads, which are not breakable by any amount of computer power and any amount of mathematical knowledge. I assume you are referring to public key approaches, where _conceivably_ mathematical advances or almost inconceivable advances in computer power could result in PK ciphers being broken. Assuming your conditions are exactly as you state, I would of course pick box number ONE. We still outnumber those in government, and what they have to hide is mostly of little interest to me or my causes (troop movements, submarine positions, etc.). Also, they can easily fall back to courier-delivered one-time pads, which are not part of the assumption, as I see it. (If you are including even one-time pads being broken, then you are assuming magic, which is not interesting.) Thus, having a way to securely and untraceably communicate and transact business is much more important than being able to read THEIR bullshit communications. That was easy. And the cool thing is that every indication is that cipher-making is still pulling away from cipher-breaking by leaps and bounds, so it looks to me that we are falling further into the right choice. --Tim May "That government is best which governs not at all." --Henry David Thoreau From mv at cdc.gov Sat May 3 17:09:46 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sat, 03 May 2003 17:09:46 -0700 Subject: Hippies Banning Smoke Message-ID: <3EB45A49.5E1A6162@cdc.gov> At 06:03 PM 5/3/03 +0100, Dave Howe wrote: > >Actually I agree - you should be free to smoke all you want to; however, >given that >a) the rest of us don't want to share your smoke >b) you don't want to share the smoke you are paying for *with* us >the real problem is the inefficiencies of your drug equipment - you really >should have some system so you get 100% of the smoke you paid for (rather >than less than 30% as now) Hey, we should *encourage* people to smoke, drink, fuck whatever moves, eat whatever you're served, because we are *coerced* into paying for their retirement. If we weren't, we wouldn't care; but since we are, please, take up whatever reduces your lifespan. And of course, if someone tries to stop you from whatever consensual-'harm' you wish, waste the fuckers, who have claimed ownership of your bodies. Or enjoy your slavery. From timcmay at got.net Sat May 3 17:11:06 2003 From: timcmay at got.net (Tim May) Date: Sat, 3 May 2003 17:11:06 -0700 Subject: Loyalty Day In-Reply-To: <20030503231510.GA50084@lightship.internal.homeport.org> Message-ID: On Saturday, May 3, 2003, at 04:15 PM, Adam Shostack wrote: > Please register to participate. > > http://www.whitehouse.gov/news/releases/2003/04/20030430-26.html > Dear Mr. President, Thank you for defeating the bad people who wear rags on their heads and pray to a heathen god! And thank you for arresting those bad people who went out into the forest to shoot their guns and who had copies of that book they call "the koran" in their houses. I think they should go to prison! And thank you Mr. President for promising to extend the assault rifle law. I don't think the Constitution means that people who are not in the government should have guns. And I hate the Dixie Chicks, too! And thank you for increasing spending, for not rolling back government, and for generally acting like a not very bright Democrat. Since I hate the Democrats, you are helping me to make my arguments that they are bad people who also should be treated as illegal combatants. Oh, Mr. President, I am answering your request and am enclosing a list of 17 of my neighbors who I think should be investigated for UnAmerican Activities. With the PATRIOT, HomeSec, and Protection of the Reich Acts, I am already feeling more comfortable. --Tim, Mrs. Orwell's Sixth Grade Class From mv at cdc.gov Sat May 3 17:12:40 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sat, 03 May 2003 17:12:40 -0700 Subject: whitehouse.gov taken over? Message-ID: <3EB45AF8.F8B6B1E4@cdc.gov> At 07:15 PM 5/3/03 -0400, Adam Shostack wrote: >Please register to participate. > >http://www.whitehouse.gov/news/releases/2003/04/20030430-26.html > Please tell me someone played a DNS game. From emc at artifact.psychedelic.net Sat May 3 17:45:55 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Sat, 3 May 2003 17:45:55 -0700 (PDT) Subject: Crypto-making vs Crypto-breaking In-Reply-To: <2AEAE9DA-7DC3-11D7-8AFB-000A956B4C74@got.net> Message-ID: <200305040045.h440jtGi029436@artifact.psychedelic.net> Tim writes: > I'll take this challenge, silly as it is. Yes, please humor me. I do so yearn to be entertained. > By "any crypto designed by mankind" I assume you are excluding one-time > pads, which are not breakable by any amount of computer power and any > amount of mathematical knowledge. I assume you are referring to public > key approaches, where _conceivably_ mathematical advances or almost > inconceivable advances in computer power could result in PK ciphers > being broken. I would exclude one-time pads equal in length to the message. I would include all public key crypto, and all use of symmetric block ciphers where an attacker given both the correct key and a wrong key could tell which was which. Let's assume the "technology" in box two can do big exponential searches almost instantly. > Assuming your conditions are exactly as you state, I would of course > pick box number ONE. > We still outnumber those in government, and what they have to hide is > mostly of little interest to me or my causes (troop movements, submarine > positions, etc.). Also, they can easily fall back to courier-delivered > one-time pads, which are not part of the assumption, as I see it. (If > you are including even one-time pads being broken, then you are assuming > magic, which is not interesting.) While government secrets may be of little importance to you, governments might very well be harmed if all those years worth of secure phone conversations, faxes, and other communications stored in the archives of various intelligence agencies were suddenly decrypted en masse and made public. Consider the economic impact of SSL no longer hiding your credit card numbers from hackers, or ssh being no more secure than telnet. The cost of having no secure communications without the parties meeting to exchange one-time pads generated by nuclear decay would run into the many billions. > Thus, having a way to securely and untraceably communicate and transact > business is much more important than being able to read THEIR bullshit > communications. > That was easy. > And the cool thing is that every indication is that cipher-making is > still pulling away from cipher-breaking by leaps and bounds, so it > looks to me that we are falling further into the right choice. Cough. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From nobody at remailer.privacy.at Sat May 3 09:03:12 2003 From: nobody at remailer.privacy.at (Anonymous) Date: Sat, 3 May 2003 18:03:12 +0200 (CEST) Subject: Some CA elected officials need killing Message-ID: <21432466ade377114b2a5f2825036b1d@remailer.privacy.at> arch criminals 1. John Longville (62) - Treason, Betrayal of public trust [1] midlevel criminals 2. Paul Koretz (42) - Treason, Betrayal of public trust [2] lesser criminals 3. Rudy Bermudez (56) - Treason, Betrayal of public trust [3] 4. Jackie Goldberg (45) - Treason, Betrayal of public trust [3] 5. Mark Leno (13) - Treason, Betrayal of public trust [3] [1] "Assemblyman Longville, who earlier was casting votes self-admittingly having no idea which bill he was voting on, was likewise indifferent to the concerns of La Suer, Spitzer and most of the assembled audience. When asked on the sidelines how he was leaning, Longville rather blithely explained, I dont know. I'll vote which ever way the speaker tells me to." [2] "One by one La Suer dissected the claims of what was soon exposed as just another myopic gun ban pushed to center stage while the economy burned. At one point, La Suers growing disgust crossed its limit. The Assemblyman vehemently expressed his outrage that the time and resources of the state were being diverted from the economy to even consider such a blatant sham and he called on Koretz to pull the bill so they could get on with real work. Koretz simply smiled and refused, knowing the fix was in. His fellow Democrats on the committee seemed all-too eager to rubber-stamp the bill in spite of the facts." [3] "At the end of the day, partisan politics once again proved stronger than right or reason. Down the line the five Democrats on the committee cast their obligatory yes votes and AB50 moved one step closer to becoming law in California. Even staunch liberals in attendance were stunned. One woman leaving the proceeding stated, Im not a big fan of guns but right now Im ashamed to say those people are from my party. What are they thinking?" source: soon-to-be-published fcspi.org news item event: Apr ?29th? sham of a committee meeting CA assembly's committee on public safety From DaveHowe at gmx.co.uk Sat May 3 10:03:46 2003 From: DaveHowe at gmx.co.uk (Dave Howe) Date: Sat, 3 May 2003 18:03:46 +0100 Subject: Hippies Banning Smoke References: <1A893BC9-7CC3-11D7-839C-003065BD2A5E@vonu.net> Message-ID: <006a01c311c7$e6f229a0$01c8a8c0@DaveHowe> Actually I agree - you should be free to smoke all you want to; however, given that a) the rest of us don't want to share your smoke b) you don't want to share the smoke you are paying for *with* us the real problem is the inefficiencies of your drug equipment - you really should have some system so you get 100% of the smoke you paid for (rather than less than 30% as now) From measl at mfn.org Sat May 3 16:18:35 2003 From: measl at mfn.org (J.A. Terranson) Date: Sat, 3 May 2003 18:18:35 -0500 (CDT) Subject: Press Conduct Message-ID: Reference: http://www.cnn.com/2003/LAW/05/03/smart.inquirer.ap/index.html SALT LAKE CITY, Utah (AP) -- Two reporters fired for working with the National Enquirer on an Elizabeth Smart story revealed their law enforcement sources to avoid legal action against them by the Smart family. Leaving aside the fact that the story and all of the components were patently false, I am interested in the opionions of the few press-persons we have here on the actions of the reporters. As a press person, are there any conditions under which you would reveal confidential sources? If so, under what conditions would you do so? If not, do you have any observations/comments/yawns you would like to share on the instant case? -- Yours, J.A. Terranson sysadmin at mfn.org From hseaver at cybershamanix.com Sat May 3 16:52:44 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Sat, 3 May 2003 18:52:44 -0500 Subject: Hippies Banning Smoke In-Reply-To: <006a01c311c7$e6f229a0$01c8a8c0@DaveHowe> References: <1A893BC9-7CC3-11D7-839C-003065BD2A5E@vonu.net> <006a01c311c7$e6f229a0$01c8a8c0@DaveHowe> Message-ID: <20030503235244.GA9621@cybershamanix.com> On Sat, May 03, 2003 at 06:03:46PM +0100, Dave Howe wrote: > > Actually I agree - you should be free to smoke all you want to; however, > given that > a) the rest of us don't want to share your smoke > b) you don't want to share the smoke you are paying for *with* us > the real problem is the inefficiencies of your drug equipment - you really > should have some system so you get 100% of the smoke you paid for (rather > than less than 30% as now) Yes, like a vaporizer people use for smoking pot. Almost zero secondhand smoke, only what is breathed out. And, if operated properly, doesn't really create smoke in the first place. Much more efficient, much healthier as well, you don't get all the tars and crap. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From adam at homeport.org Sat May 3 16:15:11 2003 From: adam at homeport.org (Adam Shostack) Date: Sat, 3 May 2003 19:15:11 -0400 Subject: Loyalty Day Message-ID: <20030503231510.GA50084@lightship.internal.homeport.org> Please register to participate. http://www.whitehouse.gov/news/releases/2003/04/20030430-26.html -- "It is seldom that liberty of any kind is lost all at once." -Hume From measl at mfn.org Sat May 3 17:16:07 2003 From: measl at mfn.org (J.A. Terranson) Date: Sat, 3 May 2003 19:16:07 -0500 (CDT) Subject: [SSZ Error] Message-ID: Hey Jim, this has been going on for weeks now - you need to fix your PTRs... May 3 19:12:12 mx2 sm-mta[97105]: h440CBD6097105: ruleset=check_mail, arg1=, relay=root@[207.200.56.4], reject=451 4.1.8 Domain of sender address owner-cypherpunks-outgoing at einstein.ssz.com does not resolve May 3 19:13:57 mx2 sm-mta[97104]: h440BtD6097104: from=, size=3267, class=0, nrcpts=0, proto=ESMTP, daemon=MTA, relay=root@[207.200.56.4] May 3 19:13:57 mx2 sm-mta[97104]: h440BtD7097104: ruleset=check_mail, arg1=, relay=root@[207.200.56.4], reject=451 4.1.8 Domain of sender address owner-cypherpunks-outgoing at einstein.ssz.com does not resolve May 3 19:13:58 mx2 sm-mta[97104]: h440BtD7097104: from=, size=7093, class=0, nrcpts=0, proto=ESMTP, daemon=MTA, relay=root@[207.200.56.4] May 3 19:14:13 mx2 sm-mta[97105]: h440CBD6097105: from=, size=2502, class=0, nrcpts=0, proto=ESMTP, daemon=MTA, relay=root@[207.200.56.4] May 3 19:18:46 mx2 sm-mta[97134]: h440IjD6097134: ruleset=check_mail, arg1=, relay=root@[207.200.56.4], reject=451 4.1.8 Domain of sender address owner-cypherpunks-outgoing at einstein.ssz.com does not resolve May 3 19:18:49 mx2 sm-mta[97135]: h440InD6097135: ruleset=check_mail, arg1=, relay=root@[207.200.56.4], reject=451 4.1.8 Domain of sender address owner-cypherpunks-outgoing at einstein.ssz.com does not resolve May 3 19:18:49 mx2 sm-mta[97135]: h440InD6097135: from=, size=11356, class=0, nrcpts=0, proto=ESMTP, daemon=MTA, relay=root@[207.200.56.4] May 3 19:18:57 mx2 sm-mta[97136]: h440IuD6097136: ruleset=check_mail, arg1=, relay=root@[207.200.56.4], reject=451 4.1.8 Domain of sender address owner-cypherpunks-outgoing at einstein.ssz.com does not resolve May 3 19:19:14 mx2 sm-mta[97145]: h440JED6097145: ruleset=check_mail, arg1=, relay=root@[207.200.56.4], reject=451 4.1.8 Domain of sender address owner-cypherpunks-outgoing at einstein.ssz.com does not resolve su-2.05b# nslookup einstein.ssz.co -- Yours, J.A. Terranson sysadmin at mfn.org From measl at mfn.org Sat May 3 18:16:43 2003 From: measl at mfn.org (J.A. Terranson) Date: Sat, 3 May 2003 20:16:43 -0500 (CDT) Subject: Hippies Banning Smoke In-Reply-To: <1A893BC9-7CC3-11D7-839C-003065BD2A5E@vonu.net> Message-ID: On Fri, 2 May 2003, jburnes wrote: > The one thing that really amazed me when I moved to Colorado is the number > of middle aged hippie types that 30 years ago were blasting the > establishment for controlling what they wanted to smoke have now *become* > the establishment. A professor friend of mine was smoking some Drum and > shooting the bull with me in Pearl Street Mall (in Boulder). Some new > ager comes by and reprimands him for generating smoke. > He wasn't even a middle-aged hippie. The middle-aged hippie types are > now running the city council, living in $500,000 homes and laying down nazi > laws for the rest. That my generation, once noted for their significant progress towards human freedoms, has turned into the single largest source of repressive laws and McCarthyesque attitude, is something I have sorrowfully noted for many years. That it keeps getting worse and worse is the only thing that continually fucks with my mind :-/ How did we go from libertarians to fascists? > Hypocrites. Animal Farm come true. Sometimes I really wish for the > 70's. Cheesy > clothes and Jimmy Carter were small threats to world order. > > jim burnes Amen. -- Yours, J.A. Terranson sysadmin at mfn.org From justin at soze.net Sat May 3 13:50:12 2003 From: justin at soze.net (Justin) Date: Sat, 3 May 2003 20:50:12 +0000 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <26D2E932-7D8D-11D7-8AFB-000A956B4C74@got.net> References: <200305022205.24810.sfurlong@acmenet.net> <26D2E932-7D8D-11D7-8AFB-000A956B4C74@got.net> Message-ID: <20030503205012.GP17685@dreams.soze.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 At 2003-05-03 17:32 +0000, Tim May wrote: > But the point is not to predict some withering away of the state. The > point is that unfettered communication, with the already-extant ability > to use all sorts of alternative financial instruments (offshore > accounts, PayPal, E-gold, etc.), is already producing interesting > changes in the way the world works. Interesting changes in this case means executive orders and increasing harassment of individuals by financial institutions, which are simultaneously forced to comply with continuously constricting regulations and rules, not to mention a vague and exploding "watchlist" of restricted entities and individuals. To wit http://www.ustreas.gov/offices/enforcement/ofac/sdn/sdnlist.txt rtsp://167.216.132.211:554/cspan/ndrive/ter102802_aba.rm (2:19:00) rtsp://167.216.132.211:554/cspan/ndrive/ter102802_aba2.rm (3:11:44) a brief/pedantic overview of the first part of the second realmedia file above: If you transact with a major financial institution and the transaction looks suspicious to them, SARs (Suspicious Activity Report) and CTRs (Currency Transaction Report) can now be filed online (theoretically meaning instantaneously) with FinCEN and Treasury's OFAC via forms signed/encrypted with certificates issued by http://www.aces.att.com/. It's called PACS (Patriot Act Communication System - isn't it cute - http://pacs.treas.gov/index.jsp), and those reports are analyzed by the Detroit data processing center of, you guessed it, the IRS. Fun for the whole family. (incidental industry note for terms in the videos: BSA = banking secrecy act, AML = Anti-Money Laundering) - -- Freedom's untidy, and free people are free to make mistakes and commit crimes and do bad things. They're also free to live their lives and do wonderful things. --Rumsfeld, 2003-04-11 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.2rc2 (GNU/Linux) iEYEARECAAYFAj60K4QACgkQnH0ZJUVoUkMx7gCffxH1NVveUkTcxOOza4tNAUb8 dtkAnRpxlr11xT1s6HMpVjv43zkgO3uS =QM32 -----END PGP SIGNATURE----- From schear at attbi.com Sat May 3 20:50:20 2003 From: schear at attbi.com (Steve Schear) Date: Sat, 03 May 2003 20:50:20 -0700 Subject: Crypto-making vs Crypto-breaking In-Reply-To: <00cd01c311c3$fdef5000$0200a8c0@scylla> References: <200305032050.h43KooKq028587@artifact.psychedelic.net> Message-ID: <5.2.1.1.0.20030503204751.0496c840@mail.attbi.com> At 04:33 PM 5/3/2003 -0600, Patrick wrote: > > Which box do you pick? And why? > > I ignore the thought experiment and work on something at hand. > > Launching www.printyourownmoney.com in a few days. I don't need no stink'n web site to print my own money. Been 'doin it for years. Just need the right paper, Photoshop and a good dye sublimation printer. Hehe steve From alopata at darkwing.uoregon.edu Sat May 3 21:00:08 2003 From: alopata at darkwing.uoregon.edu (Andy Lopata) Date: Sat, 3 May 2003 21:00:08 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: Message-ID: On Friday, May 2, 2003, at 11:18 AM, Matt Beland wrote: >> >> You're dangerously close to sounding like those >> cranks who claim they're being patriotic by attacking the Dixie Chicks >> for >> their speech. Friday, May 02, 2003 11:58 AM, Tim May wrote: >And as in that debate, where "free speech" is tossed around a lot, >nothing in the Dixie Chicks case has involved freedom of speech in any >way whatsoever. Think about it. Of course the Dixie Chicks controversy does not implicate Constitutional freedom of speech. The government is not restricting the DC's speech (i.e. not throwing them in jail or censoring them). However, the ever consolidating corporate media (in conjunction with the powers that be in Washington) very effectively limits and contains the scope of debate about national and international issues. See Manufacturing Consent (Chomsky/Herman) http://www.commoncouragepress.com/chomsky_consent.html. The DCs got in hot water because they dared to step outside the narrow range of permissible debate in the mainstream infotainment industry. Sure there was plenty of debate about the war, but the media treats different views in very different ways. The DCs are held out as opponents of the war to show who stupid opposing the war was - they are just country singers - what the hell do they know about global politics. And the infotainment industry (news included) ignores the multitude of articulate, intelligent speakers who could forcefully explain the numerous reasons the war was immoral, unjust, and not in the interest of the U.S. The treatment is subtle, but very effective. Why is this restriction on speech and debate any less insidious than statist control? Why is capitalist self-censorship better than state-controlled explicit censorship? I subscribe to this list for a number of reasons. One of them is because of the potential crypto has for destabilizing capitalist/monopolist and state control over information and expression (e.g. Freenet). -Andy Lopata from the People's Republic of Eugene. From alopata at darkwing.uoregon.edu Sat May 3 21:03:00 2003 From: alopata at darkwing.uoregon.edu (Andy Lopata) Date: Sat, 3 May 2003 21:03:00 -0700 Subject: Capitalism and monopolism In-Reply-To: <8DFD1896-7CE5-11D7-8AFB-000A956B4C74@got.net> Message-ID: On Friday, May 2, 2003, at 12:53 PM, Thomas Shaddack wrote: >> Capitalism is a good idea, as long as it has the form of a lot of >> small, >> widely varying subjects. The current trend of consolidation brings away >> both the competition and the choice, and with high-enough barriers to >> entry there will be no new small subjects to disrupt the balance. On Friday, May 02, 2003 2:32 PM, Tim May wrote: >Yes, you are right, the great electronics companies of the 1960s sit >astride our economic life, crushing the life out of real competition! >With Fairchild and Rheem Semiconductor and Mohawk Data Sciences >controlling everything, new ideas and innovations cannot be developed! >And the 1970s were much, much worse, with the computer companies >consolidating their power and dominating all computer work! Who can >innovate when Burroughs, Honeywell, Data General, Univac, NCR, DEC, and >CDC utterly dominate? What about Intel and Microsoft? When the few microchip companies make a deal with the copyright content cartels (RIAA and MPAA) and the desktop operating system monopoly (MS), then gov't action isn't needed to restrict the way we use our computers - and the flow of information. Simply put, markets lead to consolidation. Consolidation leads to monopoly. Monopoly leads to control from above, with no accountability. Is this better than gov't? I certainly see the dangers of gov't: state terrorism, state ineptitude, state racism and xenophobia, but I see market control as at least as dangerous since corporations are not accountable to any sort of democratic control - and I don't think the people with the most capital necessarily make the best decisions. From measl at mfn.org Sat May 3 19:28:24 2003 From: measl at mfn.org (J.A. Terranson) Date: Sat, 3 May 2003 21:28:24 -0500 (CDT) Subject: whitehouse.gov taken over? In-Reply-To: <3EB45AF8.F8B6B1E4@cdc.gov> Message-ID: On Sat, 3 May 2003, Major Variola (ret) wrote: > At 07:15 PM 5/3/03 -0400, Adam Shostack wrote: > >Please register to participate. > > > >http://www.whitehouse.gov/news/releases/2003/04/20030430-26.html > > > > Please tell me someone played a DNS game. Not at all: this is to be expected after the three minute hate... -- Yours, J.A. Terranson sysadmin at mfn.org From camera_lumina at hotmail.com Sat May 3 18:49:19 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Sat, 03 May 2003 21:49:19 -0400 Subject: Hippies Banning Crysotile Message-ID: James Donald wrote... >Not this cypherpunk -- the evils of asbestos are ninety percent >hot air. That's about the right percentage. >In reality, if someone is >exposed to enough asbestos to be a problem, he is painfully >aware of it. Only a minuscule minority among those now >receiving stupendous awards were exposed to that level of >asbestos. Not really. This party line is equally hot air. Basically, there are two main modes of asbestos related disease: asbestosis and melothemeoma (I probably spelled that last one wrong.) The Manville miners inhaled huge quantities of Asbestos and almost all of them died of asbestosis. This can occur when exposed to any type of asbestos in large quantities. Another form of asbestos-related death is a whole different story. Melothemeoma is due to when the non-serpentine types of asbestos pierce the lung wall and push stray genetic refuse into cell nuclei, starting a really bad lung cancer. The form of asbestos most closely associated with this is crocidilyte, which is needle-like and a beautiful dark blue in color. That form of asbestos can cause cancer even in very low exposures. Forunately, its exceedingly rare. Back in the late 80s I only saw perhaps half a dozen samples of it in the course of viewing many thousands of asbestos. As for floor tiles using asbestos, I would never bother removing them...the asbestos in them probably mitigates far more fire-related danger than it causes exposure-related risk. As for hanging clumps of Asbestos down in your boiler room, close the door and don't let the kids play down there. Don't abate, as you'll probably create more exposure than if you left it alone. Summary: your odds of dying due to low levels of asbestos exposure are exceedingly low, but decidedly nonzero. -TD > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > 8gm9gCyQYFsIMdu+WBfQDsch65rBj3PGxaGDX58F > 4/6al9vqF/sHVMF7iikxBjrsqugs4W7kRkOUPPUFA _________________________________________________________________ Tired of spam? Get advanced junk mail protection with MSN 8. http://join.msn.com/?page=features/junkmail From bill.stewart at pobox.com Sat May 3 23:04:21 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sat, 03 May 2003 23:04:21 -0700 Subject: China (was Mike Hawash) In-Reply-To: <20030502022726.GH17685@dreams.soze.net> References: <5.1.1.6.2.20030501141055.02bf67e0@idiom.com> <5.1.1.6.2.20030501141055.02bf67e0@idiom.com> Message-ID: <5.1.1.6.2.20030503225528.02cf6ab0@idiom.com> At 02:27 AM 05/02/2003 +0000, Justin wrote: >At 2003-05-02 00:25 +0000, Bill Stewart wrote: > > Interesting. I've recently been reading a book by a guy who spent > > much of the mid-90s illegally tramping around the ethnic areas of > > western China (particularly the Tibet/Burma borders with Sichuan and > > Yunnan) trying not to get thrown out of the country too often. > >Is that sort of like documented immigrants (not undocumented _citizens_ >like Mexicans who live within earshot of the border, speak no english, >pay no taxes, and think they're part of Aztlan No, it's more like the US in ~1870 or 1890 - the big neighboring territory had pretty much been conquered, though a lot of them still spoke Spanish, and the other big neighboring territory had been reconquered, but a lot of larger minority ethnic groups like the Navajo hadn't been totally wiped out, though the smaller tribes were gradually getting killed off or having their land stolen and getting forced onto smaller reservations and having US military forts put in the middle to govern them (which was bad) or whatever the Bureau of Indian Affairs sent out to "help" them and "civilize" them (which was ultimately more devastating), and there was a deliberate attempt to wipe out the local economy (there's no real equivalent to killing off the buffalo, but periodically "taxing" all their livestock is sort of similar.) From bill.stewart at pobox.com Sat May 3 23:32:50 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sat, 03 May 2003 23:32:50 -0700 Subject: Loyalty Day In-Reply-To: <20030503231510.GA50084@lightship.internal.homeport.org> Message-ID: <5.1.1.6.2.20030503232546.02d34f98@idiom.com> At 07:15 PM 05/03/2003 -0400, Adam Shostack wrote: >Please register to participate. >http://www.whitehouse.gov/news/releases/2003/04/20030430-26.html Too late - we missed it! It was on May Day, aka May 1. Obviously it's designed to give American Labor Unions something to do when the rest of the world is celebrating Labor Day, since of course American Unions aren't Commies and never have been. (Unfortunately they are mostly Democrats, so the Administration is still looking for ways to crush them, but they'd better be Loyal Americans anyway...) I don't know how the turnout for the San Francisco May Day Parade went. It used to alternate between hippie maypole dance things and commie parades, and this year looked like another commie year plus it was raining like mad... From bill.stewart at pobox.com Sat May 3 23:58:12 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sat, 03 May 2003 23:58:12 -0700 Subject: whitehouse.gov taken over? Cheese-eating surrender monkeys... In-Reply-To: References: <3EB45AF8.F8B6B1E4@cdc.gov> Message-ID: <5.1.1.6.2.20030503233543.02d5b338@idiom.com> At 09:28 PM 05/03/2003 -0500, J.A. Terranson wrote: >On Sat, 3 May 2003, Major Variola (ret) wrote: > > At 07:15 PM 5/3/03 -0400, Adam Shostack wrote: > > >Please register to participate. > > > > > >http://www.whitehouse.gov/news/releases/2003/04/20030430-26.html > > > > > > > Please tell me someone played a DNS game. > > >Not at all: this is to be expected after the three minute hate... Oh, right, who's today's target? Are we still practicing hating Saddam, or is it Bashar al-Assad this week, or the French? Tim and Peter have been discussing the origins of "Cheese-Eating Surrender Monkeys" and the general hatred of the Frogs, but I've got to disagree with Tim's assertion that it's been going on for a long time. Sure, there's been some low-level dislike, and Jay Leno's always made fun of their liking for Jerry Lewis, and Parisians have a reputation for being as rude as New Yorkers, but it seemed like there was such as rush of anti-French surrender jokes and anti-French political commentary that it's more than just coincidence; it seemed like the meme was being pushed hard and fast by somebody. Perhaps the meme was just sitting around from DeGaulle's time, waiting to be triggered by France's lack of participation in US Unilateralism and unwillingness to join the COW coalition this time. But it didn't seem that way. From eresrch at eskimo.com Sun May 4 07:30:40 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Sun, 4 May 2003 07:30:40 -0700 (PDT) Subject: Loyalty Day In-Reply-To: <20030503231510.GA50084@lightship.internal.homeport.org> Message-ID: Holy shit, I thought it was joke. I can't wait to spread this one around Madison! Patience, persistence, truth, Dr. mike On Sat, 3 May 2003, Adam Shostack wrote: > Please register to participate. > > http://www.whitehouse.gov/news/releases/2003/04/20030430-26.html > > > > > -- > "It is seldom that liberty of any kind is lost all at once." > -Hume From timcmay at got.net Sun May 4 08:26:16 2003 From: timcmay at got.net (Tim May) Date: Sun, 4 May 2003 08:26:16 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: Message-ID: On Saturday, May 3, 2003, at 09:00 PM, Andy Lopata wrote: > Of course the Dixie Chicks controversy does not implicate > Constitutional > freedom of speech. The government is not restricting the DC's speech > (i.e. > not throwing them in jail or censoring them). > > However, the ever consolidating corporate media (in conjunction with > the > powers that be in Washington) very effectively limits and contains the > scope > of debate about national and international issues. See Manufacturing > Consent (Chomsky/Herman) > http://www.commoncouragepress.com/chomsky_consent.html. The DCs got > in hot > water because they dared to step outside the narrow range of > permissible > debate in the mainstream infotainment industry. Sure there was plenty > of > debate about the war, but the media treats different views in very > different > ways. The DCs are held out as opponents of the war to show who stupid > opposing the war was - they are just country singers - what the hell > do they > know about global politics. And the infotainment industry (news > included) > ignores the multitude of articulate, intelligent speakers who could > forcefully explain the numerous reasons the war was immoral, unjust, > and not > in the interest of the U.S. The treatment is subtle, but very > effective. > > Why is this restriction on speech and debate any less insidious than > statist > control? Why is capitalist self-censorship better than > state-controlled > explicit censorship? The Dixie Chicks catered to the right wing, country music, monster truck rally crowd. Not surprising that when they insulted their crowd's leader, the crowd reacted. Being against the war hasn't hurt Michael Moore's popularity in _his_ crowd. It's silly to say that "freedom of speech" implies that people should continue to find popular those who have insulted their views or their leaders. --Tim May "He who fights with monsters might take care lest he thereby become a monster. And if you gaze for long into an abyss, the abyss gazes also into you." -- Nietzsche From timcmay at got.net Sun May 4 09:05:17 2003 From: timcmay at got.net (Tim May) Date: Sun, 4 May 2003 09:05:17 -0700 Subject: Hippies Banning Smoke In-Reply-To: Message-ID: <3278A898-7E4A-11D7-8AFB-000A956B4C74@got.net> On Saturday, May 3, 2003, at 06:16 PM, J.A. Terranson wrote: > On Fri, 2 May 2003, jburnes wrote: > >> The one thing that really amazed me when I moved to Colorado is the >> number >> of middle aged hippie types that 30 years ago were blasting the >> establishment for controlling what they wanted to smoke have now >> *become* >> the establishment. A professor friend of mine was smoking some Drum >> and >> shooting the bull with me in Pearl Street Mall (in Boulder). Some >> new >> ager comes by and reprimands him for generating smoke. >> He wasn't even a middle-aged hippie. The middle-aged hippie types are >> now running the city council, living in $500,000 homes and laying >> down nazi >> laws for the rest. > > That my generation, once noted for their significant progress towards > human > freedoms, has turned into the single largest source of repressive laws > and > McCarthyesque attitude, is something I have sorrowfully noted for many > years. That it keeps getting worse and worse is the only thing that > continually fucks with my mind :-/ > > How did we go from libertarians to fascists? Your generation was never libertarian. Libertine, yes, but not libertarian. Antiwar during Vietnam, yes, but not libertarian. Or have you forgotten the support by the college crowd, circa 1966-80, for statist policies like "affirmative action" and "welfare"? I was in college during some of those years, 1970-74, and can assure you that most of the kids around me were very, very far from being libertarian. Yeah, they like free sex and cheap pot, and so on, but they favored "government that works!," and they flocked to lefties like Bobby Kennedy, Gene McCarthy, and even Hubert Humphrey. They saw high tax rates as punishment for capitalists. Angela Davis was their hero, Cuba their idea of a just society. "Eat the rich!" came out of that era. So, with a few exceptions, that generation was socialist and communist, not libertarian. Hence the better question is this: "How did we go from socialists to fascists?" And the answer is obvious: "You were always there." --Tim May "Stupidity is not a sin, the victim can't help being stupid. But stupidity is the only universal crime; the sentence is death, there is no appeal, and execution is carried out automatically and without pity." --Robert A. Heinlein From emc at artifact.psychedelic.net Sun May 4 09:10:41 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Sun, 4 May 2003 09:10:41 -0700 (PDT) Subject: Crypto-making vs Crypto-breaking In-Reply-To: <3EB507D6.9080606@algroup.co.uk> Message-ID: <200305041610.h44GAg84032264@artifact.psychedelic.net> Ben Laurie wrote: > Such a machine cannot exist. Proof: > Let O be an oracle such that any encrypted message, E can be decrypted > by O. That is, if E=Enc(M), then O(E)=M. Now, encrypt a message I as > follows. Let S be the set of all bitstrings. Let, C, the set of all ciphers, be the set of all finitely denumerable primitive recursive injections of S into itself. Let O, our oracle, associate with each M in C a map M', from range(M) onto S, such that for x,y in S and y = M(x), x = M'(y). > If bit 0 of I (I_0) is 1, then choose E_0 s.t. the MS bit of O(E_0)=0 > If bit 0 of I is 0, then choose E_0 s.t. the MS bit of O(E_0)=1 > Then for each subsequent bit, proceed as follows: > If I_n is 1, then choose E_n s.t. O(E_n||E_{n-1}||...E_0) has an MS > bit that is 0. > If I_n is 0, then choose E_n s.t. O(E_n||E_{n-1}||...E_0) has an MS > bit that is 1. > Then the encrpytion of I is X=E_N||E_{N-1}...||E_0, and, by > construction, O(X) != I. Bzzzzzzzzzzzzzzzt. While we may without loss of generalization view O as acting on bitstrings, by encoding the ciphers and their inverses, neither the domain nor range of O is going to be the set of all bitstrings. Ergo, we can not simply "choose" things based on the application of O to bitstrings we arbitrarily construct. Your proof can be fixed, of course, but I think you'll find that it boils down to the usual diagonal argument that we can find a function on the integers which is not primitive recursive, by ordering the countable set of primitive recursive functions, and defining a new function that is for an input of N, something other than the output of the Nth function for N. As long as we restrict the ciphers to a countable set of "reasonable" computer programs which halt for all inputs and don't have neverending descriptions, the oracle exists, and your proof does not. > Cheers, Cheers, -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From adam at homeport.org Sun May 4 07:35:54 2003 From: adam at homeport.org (Adam Shostack) Date: Sun, 4 May 2003 10:35:54 -0400 Subject: Loyalty Day In-Reply-To: References: <20030503231510.GA50084@lightship.internal.homeport.org> Message-ID: <20030504143554.GA58271@lightship.internal.homeport.org> I think it was Vinge who said that reality is getting ahead of an author's ability to invent it. On Sun, May 04, 2003 at 07:30:40AM -0700, Mike Rosing wrote: | | Holy shit, I thought it was joke. I can't wait to spread this one around | Madison! | | Patience, persistence, truth, | Dr. mike | | On Sat, 3 May 2003, Adam Shostack wrote: | | > Please register to participate. | > | > http://www.whitehouse.gov/news/releases/2003/04/20030430-26.html | > | > | > | > | > -- | > "It is seldom that liberty of any kind is lost all at once." | > -Hume | > | > | -- "It is seldom that liberty of any kind is lost all at once." -Hume From ben at algroup.co.uk Sun May 4 05:30:14 2003 From: ben at algroup.co.uk (Ben Laurie) Date: Sun, 04 May 2003 13:30:14 +0100 Subject: Crypto-making vs Crypto-breaking In-Reply-To: <200305032050.h43KooKq028587@artifact.psychedelic.net> References: <200305032050.h43KooKq028587@artifact.psychedelic.net> Message-ID: <3EB507D6.9080606@algroup.co.uk> Eric Cordian wrote: > In box number two is technology that will break any crypto designed by > mankind in the next 1000 years. Such a machine cannot exist. Proof: Let O be an oracle such that any encrypted message, E can be decrypted by O. That is, if E=Enc(M), then O(E)=M. Now, encrypt a message I as follows. If bit 0 of I (I_0) is 1, then choose E_0 s.t. the MS bit of O(E_0)=0 If bit 0 of I is 0, then choose E_0 s.t. the MS bit of O(E_0)=1 Then for each subsequent bit, proceed as follows: If I_n is 1, then choose E_n s.t. O(E_n||E_{n-1}||...E_0) has an MS bit that is 0. If I_n is 0, then choose E_n s.t. O(E_n||E_{n-1}||...E_0) has an MS bit that is 1. Then the encrpytion of I is X=E_N||E_{N-1}...||E_0, and, by construction, O(X) != I. Cheers, Ben. -- http://www.apache-ssl.org/ben.html http://www.thebunker.net/ "There is no limit to what a man can do or how far he can go if he doesn't mind who gets the credit." - Robert Woodruff From jamesd at echeque.com Sun May 4 13:57:27 2003 From: jamesd at echeque.com (James A. Donald) Date: Sun, 04 May 2003 13:57:27 -0700 Subject: Capitalism and monopolism In-Reply-To: References: <8DFD1896-7CE5-11D7-8AFB-000A956B4C74@got.net> Message-ID: <3EB51C47.22056.13F5BA@localhost> -- On 3 May 2003 at 21:03, Andy Lopata wrote: > Simply put, markets lead to consolidation. So said Marx. He also said that markets would make the workers poorer and poorer. Despite the fact that the trend has been in the other direction for the past two hundred years, despite the fact that what Marx wrote was obviously false then, and has become more obviously false in the 150 years since he wrote, Marxists repeat Marx's prophecies with the more confidence, the more obviously the facts contradict them. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG Ic1xAeCT1HkM0xATi9N8p+jTR40FPoz4Ej6T5Oep 4hL/SG1g6h/sdIbk/IJWPDxc3E/XmQj/f3wE3EYS1 From jamesd at echeque.com Sun May 4 13:57:27 2003 From: jamesd at echeque.com (James A. Donald) Date: Sun, 04 May 2003 13:57:27 -0700 Subject: Hippies Banning Crysotile In-Reply-To: Message-ID: <3EB51C47.18132.13F588@localhost> -- James A. Donald: > >In reality, if someone is exposed to enough asbestos to be a > >problem, he is painfully aware of it. Only a minuscule > >minority among those now receiving stupendous awards were > >exposed to that level of asbestos. On 3 May 2003 at 21:49, Tyler Durden wrote: > Not really. This party line is equally hot air. Basically, > there are two main modes of asbestos related disease: > asbestosis and melothemeoma But almost none of the money currently being awarded is going to people with absestosis or mesothelioma. It is almost all going to people with "asbestos-related pleural and pulmonary disease" -- a fictitious medical category that includes any deviation from perfect health in any part of any person's breathing system. > The form of asbestos most closely associated with this is > crocidilyte, which is needle-like and a beautiful dark blue > in color. That form of asbestos can cause cancer even in very > low exposures. Yes, unnoticeable exposures to blue asbestos does cause harm in a witchcraft like manner -- but while very few people have been exposed to blue asbestos, almost all jury awards are based on witchcraft like harm, where the person is harmed by some imperceptible magical agent that is impossible to notice. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG qqEdCNdKpP0eW/wImgFKX4aggGjKBoltAHX90h3y 4A9O47A6pAry1m2qjcdaggEVqtn5UKXBbfoHzRZGj From jamesd at echeque.com Sun May 4 14:15:59 2003 From: jamesd at echeque.com (James A. Donald) Date: Sun, 04 May 2003 14:15:59 -0700 Subject: Hippies Banning Smoke In-Reply-To: References: <1A893BC9-7CC3-11D7-839C-003065BD2A5E@vonu.net> Message-ID: <3EB5209F.23666.24EEA6@localhost> -- On 3 May 2003 at 20:16, J.A. Terranson wrote: > That my generation, once noted for their significant progress > towards human freedoms, has turned into the single largest > source of repressive laws and McCarthyesque attitude, is > something I have sorrowfully noted for many years. That it > keeps getting worse and worse is the only thing that > continually fucks with my mind :-/ > > How did we go from libertarians to fascists? That is of course a rhetorical question, but it has a straightforward answer I was in the movement during the late sixties and early seventies and watched the authoritarianism become visible the seventies, and eventually realized it had always been present, but hidden by the war against conscription. Initially, the movement started off against racist Jim Crow laws, issues where leftism and libertarianism, and Marxism were all on the same side. So naturally the Marxists called themselves lovers of liberty, and no doubt believed themselves. With Jim Crow laws out of the way, but the draft not yet the big issue, Marxism took the reins, and it has held those reigns ever since, though since the fall of the Soviet Union nazism has started to share authority. When the draft ended, the movement took up issues such as enslaving the third world and political correctness. It became visible as the enemy of freedom and human life the seventies, when so many third worlders were enslaved or murdered, but not many cared, because the goal were far away. Since then, issues like the anti sex laws in the workplace, expanding the war on some drugs to include tobacco, and support for the 9//11 terrorists and Saddam has caused increasing numbers of ordinary people to care about these evil people. When the Jim Crow laws were out of the way, but the war in Vietnam had not yet begun to bite, caring and activist youths cast about for new issues, and adopted "social justice", Of course "social justice", being a form of cosmic justice, implies a vast authoritarian state to do good to people with baton and gun whether the beneficiaries like it or not, so to counterbalance that they adopted a criticism of existing state institutions as unresponsive to the will of the people, and a program of "participatory democracy" to make those institutions responsive to the will of the people. Of course the program of "social justice", and helping the poor and oppressed brought out the Marxist in all of us. Subconsciously we visualized ourselves holding the whips and guns and beating in the faces of those bloody ungrateful poor and oppressed until they showed us the gratitude we deserved. I observed this in myself and others in the late sixties, and reading of earlier movement activities, I can see it the writers, though they could not see this in the themselves. As Pinochet is alleged to have said, but did not, everyone is a Marxist, but only some know it. The actual poor and oppressed in the west sensed the condescension, hatred, and intended violence, and rejected the do gooders of the movement as long haired creeps, recognizing them as the class enemies that they were. Embittered by this rejection, the movement turned its benevolence on those too tightly controlled to fight back, the third worlders, and came to identify emotionally with governments such as Castro's which swiftly tortured anyone who was insufficiently grateful for all the good that had been done to him with electric shocks. So emotionally the activists were already no longer the anti authoritarians they thought they were, but there was as yet no contradiction between the movement's belief in itself as anti authoritarian, and what it was actually doing. The movement set about implementing participatory democracy within itself. Participatory democracy in actual practice has a striking resemblance to Lenin's democratic centralism. To the extent that it actually is participatory, he with the strongest bladder wins, but what usually happens is not "participation" (rule by those with iron bladders and incredible tolerance for boredom), but instead Leninist democratic centralism, rule by a secretive and conspiratorial organized minority. We called ourselves "the caucus", but the caucus was, in practice, "the party". The movement rapidly came to be controlled by people who thought of the themselves as secret communists or open communists, a small conspiracy, hostile to the existing order, aimed at taking power, acting under a mask in a hostile world, which we expected to become violently repressive as it entered the throws of the expected world revolution.. Among us were many people who thought of themselves as secret agents for an outside power, some of whom may perhaps have accepted some small change from those who actually were agents of that power, many of whom accepted substantial non money benefits from China, Russia, or one of Russia's puppet regimes. At that point, the point where I became part of the movement, and part of the caucus, the movement was fundamentally authoritarian, but we believed ourselves to be libertarian, and what we were doing did not obviously contradict that belief. With the end of conscription however, the authoritarian mindset of the movement became increasingly visible. This was most spectacularly revealed with the fall of Vietnam and Cambodia, when the movement came out in defence of tyranny, slavery, and mass murder, glibly forgetting the liquidation of those such as the NLF that they had claimed to identify with. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG fj+tCcy65aP3mGsmaTn0aQ67N3yJfffYK4Xa2D1v 4iwyi++c8DsRZqC4ThvnGSIU90wpqTA4DXf8TrmjV From emc at artifact.psychedelic.net Sun May 4 15:04:25 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Sun, 4 May 2003 15:04:25 -0700 (PDT) Subject: Zundel's Mouth Declared Weapon of Mass Destruction Message-ID: <200305042204.h44M4P2w001315@artifact.psychedelic.net> The tale of Holocaust commentator Ernst Zundel has taken another strange turn. As you may know, Zundel is seeking political asylum in Canada, after being run out of the US at gunpoint over an expired visitor's visa, at the behest of Israeli sympathizers in the US state department. Now his asylum hearing has been quashed by the Canadian government serving his with a document declaring him a "national security risk." The certificate suspends his application for asylum, and permits him to be deported after a secret hearing at the Federal Court. The apparent goal of all of this is to deport Zundel to Germany, where he may be charged under that nation's anti-free speech laws with saying things that offend Jews. Immigration Minister Denis Coderre said that Zundel was an individual whose presence promotes violence. It would seem to me that if Jews commit violence because they do not like Mr. Zundel's comments, then the solution would be to arrest the Jewish lawbreakers, as opposed to declaring Mr. Zundel a national security threat. No doubt I'll get death threats for articulating that opinion. http://www.globeandmail.com/servlet/ArticleNews/TPStory/LAC/20030503/UZUNDN/ Speaking of death threats, that's exactly what the Santa Rosa Junior College's student newspaper, the "Oak Leaf" got after publishing a little essay by Mark McGuire titled "Is anti-Semitism ever the result of Jewish behavior?" http://www.pressdemocrat.com/local/news/02srjc_a1.html The newspaper had to close its offices, and board up its mail slot, amid violent graphic death threats against the 19 year old student newspaper editor, who has now been offered a police escort on campus. Making death threats is supposed to be against the law, but again, different rules apparently apply if you're a protected class. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From camera_lumina at hotmail.com Sun May 4 14:41:20 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Sun, 04 May 2003 17:41:20 -0400 Subject: China (was Mike Hawash) Message-ID: Bill Stewart wrote... >From: Bill Stewart >To: Justin >CC: cypherpunks at ssz.com >Subject: Re: China (was Mike Hawash) >Date: Sat, 03 May 2003 23:04:21 -0700 > >At 02:27 AM 05/02/2003 +0000, Justin wrote: >>At 2003-05-02 00:25 +0000, Bill Stewart wrote: >> > Interesting. I've recently been reading a book by a guy who spent >> > much of the mid-90s illegally tramping around the ethnic areas of >> > western China (particularly the Tibet/Burma borders with Sichuan and >> > Yunnan) trying not to get thrown out of the country too often. >> >>Is that sort of like documented immigrants (not undocumented _citizens_ >>like Mexicans who live within earshot of the border, speak no english, >>pay no taxes, and think they're part of Aztlan > >No, it's more like the US in ~1870 or 1890 - the big neighboring territory >had pretty much been conquered, though a lot of them still spoke Spanish, >and the other big neighboring territory had been reconquered, >but a lot of larger minority ethnic groups like the Navajo hadn't been >totally wiped out, though the smaller tribes were gradually getting >killed off or having their land stolen and getting forced onto smaller >reservations and having US military forts put in the middle to govern them >(which was bad) or whatever the Bureau of Indian Affairs sent out to >"help" them and "civilize" them (which was ultimately more devastating), >and there was a deliberate attempt to wipe out the local economy >(there's no real equivalent to killing off the buffalo, >but periodically "taxing" all their livestock is sort of similar.) Well, I'd say it's more complex than that. Until recently, the view in China towards minorities was that Minorities are fine and dandy as long as they don't exhibit traits that are too obviously non-Han while presenting a threat to Han-dominated areas. Now, it's more like "Hum...how can we turn a profit with these folks? Tourism? Manufacturing?" Overall, the Chinese have never seemed to have the bloodlust that western countires had...they'd always prefer to absorb another culture rather than kill it outright. And yes, while in China I tried to travel to Tibet with a Japanese buddhist monk, but Tibet was suddenly "closed" due to the 80s riots in Lhasa (and look on a map...that's a LARGE area to simply declare "closed", but it was fairly enforceable due to the few viable routes into Tibet). IN addition, in 1988 there were many cities closed to foriegners. But that's mostly all gone now, as joint foerign-market-oriented factories proliferate in more and more parts of China. Right now, you'd have to say that China was fairly "free" from an economic standpoint, and not free politically, with all other areas somewhere in between. _________________________________________________________________ The new MSN 8: advanced junk mail protection and 2 months FREE* http://join.msn.com/?page=features/junkmail From ravage at einstein.ssz.com Sun May 4 15:56:47 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sun, 4 May 2003 17:56:47 -0500 (CDT) Subject: [SSZ Error] In-Reply-To: Message-ID: On Sat, 3 May 2003, J.A. Terranson wrote: > > Hey Jim, this has been going on for weeks now - you need to fix your PTRs... > > May 3 19:12:12 mx2 sm-mta[97105]: h440CBD6097105: ruleset=check_mail, > arg1=, > relay=root@[207.200.56.4], reject=451 4.1.8 Domain of sender address > owner-cypherpunks-outgoing at einstein.ssz.com does not resolve > May 3 19:13:57 mx2 Thanks, I sent a note to the folks who are -supposedly- taking care of DNS....;( Just another reason to change the current setup on this end. If all works well I'll be changeing the SSZ feed from this ISDN we've had since '94 and taking it to SDSL. I'll also take back all the DNS and related services as well. It's amazing how many people find DNS hard to manage. The change should take place sometime in the June/July time frame. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Sun May 4 16:02:05 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sun, 4 May 2003 18:02:05 -0500 (CDT) Subject: [eff-austin] Biometrics ID bill hearing on Thursday (fwd) Message-ID: ---------- Forwarded message ---------- Date: Sun, 04 May 2003 15:59:10 -0500 From: Adina Levin To: Leaders , eff-austin at effaustin.org, shenson at austin.rr.com Subject: [eff-austin] Biometrics ID bill hearing on Thursday SB945 sponsored by Ogden is being heard in the Defense Affairs and State-Federal Relations Committee on Thurday. The bill enables the use of facial, thumb, fingerprints, and other biometric identifiers for *a broad range of state purposes to authenticate identity.* Several people on this list have professional experience with the reliability issues with biometric ID. ** The legislators don't understand the technology. If you have relevant information, please let legislators know. ** If you'd like to testify or communicate your expertise to the committee members, please contact Scott Henson at ACLU-TX, shenson at austin.rr.com, who will let you know who's most effective to talk to. Or fax a letter to committee members. From ben at algroup.co.uk Sun May 4 10:30:54 2003 From: ben at algroup.co.uk (Ben Laurie) Date: Sun, 04 May 2003 18:30:54 +0100 Subject: Randomness Message-ID: <3EB54E4E.4040002@algroup.co.uk> People might be interested in a paper I've written on randomness: http://www.apache-ssl.org/randomness.pdf. Comments, as always, are more than welcome. Cheers, Ben. -- http://www.apache-ssl.org/ben.html http://www.thebunker.net/ "There is no limit to what a man can do or how far he can go if he doesn't mind who gets the credit." - Robert Woodruff From measl at mfn.org Sun May 4 17:56:06 2003 From: measl at mfn.org (J.A. Terranson) Date: Sun, 4 May 2003 19:56:06 -0500 (CDT) Subject: whitehouse.gov taken over? Cheese-eating surrender monkeys... In-Reply-To: <5.1.1.6.2.20030503233543.02d5b338@idiom.com> Message-ID: On Sat, 3 May 2003, Bill Stewart wrote: > >Not at all: this is to be expected after the three minute hate... > > Oh, right, who's today's target? Are we still practicing hating Saddam, > or is it Bashar al-Assad this week, or the French? I kind of wonder whatever happened to Quaddafi? Did he learn to love Big Brother? Or did he have an accidental demide while I was not looking? > Tim and Peter have been discussing the origins of > "Cheese-Eating Surrender Monkeys" and the general hatred of the Frogs, > but I've got to disagree with Tim's assertion that it's been going on > for a long time. Sure, there's been some low-level dislike, > and Jay Leno's always made fun of their liking for Jerry Lewis, > and Parisians have a reputation for being as rude as New Yorkers, > but it seemed like there was such as rush of anti-French surrender jokes > and anti-French political commentary that it's more than just coincidence; > it seemed like the meme was being pushed hard and fast by somebody. The French took the opportunity presented to not only decline to join the party, but to do so in a way that demonstrated our own hypocrisy in an in-your-face manner. That meme was distraction in action ;-) -- Yours, J.A. Terranson sysadmin at mfn.org From cpunk at lne.com Sun May 4 20:00:00 2003 From: cpunk at lne.com (cpunk at lne.com) Date: Sun, 4 May 2003 20:00:00 -0700 Subject: Cypherpunks List Info Message-ID: <200305050300.h45300up007252@gw.lne.com> Cypherpunks Mailing List Information Last updated: Sep 12, 2002 This message is also available at http://www.lne.com/cpunk Instructions on unsubscribing from the list can be found below. 0. Introduction The Cypherpunks mailing list is a mailing list for discussing cryptography and its effect on society. It is not a moderated list (but see exceptions below) and the list operators are not responsible for the list content. Cypherpunks is a distributed mailing list. A subscriber can subscribe to one node of the list and thereby participate on the full list. Each node (called a "Cypherpunks Distributed Remailer", although they are not related to anonymous remailers) exchanges messages with the other nodes in addition to sending messages to its subscribers. A message posted to one node will be received by the list subscribers on the other nodes, and vice-versa. 1. Filtering The various CDRs follow different policies on filtering spam and to a lesser extent on modifying messages that go to/from their subscribers. Filtering is done, on nodes that do it, to reduce the huge amount of spam that the cypherpunks list is subjected to. There are three basic flavors of filtering CDRs: "raw", which send all messages to their subscribers. "cooked" CDRs try to eliminate the spam on that's on the regular list by automatically sending only messages that are from cypherpunks list subscribers (on any CDR) or people who are replying to list messages. Finally there are moderated lists, where a human moderator decides which messages from the raw list to pass on to subscribers. 2. Message Modification Message modification policy indicates what modifications, if any, beyond what is needed to operate the CDR are done (most CDRs add a tracking X-loop header on mail posted to their subscribers to prevent mail loops). Message modification usually happens on mail going in or out to each CDR's subscribers. CDRs should not modify mail that they pass from one CDR to the next, but some of them do, and others undo those modifications. 3. Privacy Privacy policy indicates if the list will allow anyone ("open"), or only list members, or no one ("private") , to retrieve the subscribers list. Note that if you post, being on a "private" list doesn't mean much, since your address is now out there. It's really only useful for keeping spammers from harvesting addresses from the list software. Digest mode indicates that the CDR supports digest mode, which is where the posts are batched up into a few large emails. Nodes that support only digest mode are noted. 4. Anonymous posting Cypherpunks encourages anonymous posting. You can use an anonymous remailer: http://www.andrebacard.com/remail.html http://anon.efga.org/Remailers http://www.gilc.org/speech/anonymous/remailer.html or you can send posts to the list via cpunks_anon at einstein.ssz.com and your mail's headers will be stripped before posting. Note that this doesn't provide complete anonymity since the receiving site will still have log file entries showing the source of the mail (or you have to trust that they delete them). You also will be 'sharing' a reputation with the other entities that post through this alias, and some of them are spammers, so some subscribers will have this alias filtered. 5. Unsubscribing Unsubscribing from the cypherpunks list: Since the list is run from a number of different CDRs, you have to figure out which CDR you are subscribed to. If you don't remember and can't figure it out from the mail headers (hint: the top Received: line should tell you), the easiest way to unsubscribe is to send unsubscribe messages to all the CDRs listed below. How to figure out which CDR you are subscribed to: Get your mail client to show all the headers (Microsoft calls this "internet headers"). Look for the Sender or X-loop headers. The Sender will say something like "Sender: owner-cypherpunks at lne.com". The X-loop line will say something like "X-Loop: cypherpunks at lne.com". Both of these inticate that you are subscribed to the lne.com CDR. If you were subscribed to the algebra CDR, they would have algebra.com in them. Once you have figured out which CDR you're subscribed to, look in the table below to find that CDRs unsubscribe instructions. 6. Lunatics, spammers and nut-cases "I'm subscribed to a filtering CDR yet I still see lots of junk postings". At this writing there are a few sociopaths on the cypherpunks list who are abusing the lists openness by dumping reams of propaganda on the list. The distinction between a spammer and a subscriber is nearly always very clear, but the dictinction between a subscriber who is abusing the list by posting reams of propaganda and a subscriber who is making lots of controversial posts is not clear. Therefore, we tolerate the crap. Subscribers with a low crap tolerance should check out mail filters. Procmail is a good one, although it works on Unix and Unix-like systems only. Eudora also has a capacity for filtering mail, as do many other mail readers. An example procmail recipie is below, you will of course want to make your own decisions on which (ab)users to filter. # mailing lists: # filter all cypherpunks mail into its own cypherspool folder, discarding # mail from loons. All CDRs set their From: line to 'owner-cypherpunks'. # /dev/null is unix for the trash can. :0 * ^From.*owner-cypherpunks at .* { :0: * (^From:.*ravage at ssz\.com.*|\ ^From:.*jchoate at dev.tivoli.com.*|\ ^From:.*mattd at useoz.com|\ ^From:.*proffr11 at bigpond.com|\ ^From:.*jei at cc.hut.fi) /dev/null :0: cypherspool } 7. List of current CDRs All commands are sent in the body of mail unless otherwise noted. --------------------------------------------------------------------------- Algebra: Operator: Subscription: "subscribe cypherpunks" to majordomo at algebra.com Unsubscription: "unsubscribe cypherpunks" to majordomo at algebra.com Help: "help cypherpunks" to majordomo at algebra.com Posting address: cypherpunks at algebra.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- CCC: Operator: drt at un.bewaff.net Subscription: "subscribe [password of your choice]" to cypherpunks-request at koeln.ccc.de Unsubscription: "unsubscribe " to cypherpunks-request at koeln.ccc.de Help: "help" to to cypherpunks-request at koeln.ccc.de Web site: http://koeln.ccc.de/mailman/listinfo/cypherpunks Posting address: cypherpunks at koeln.ccc.de Filtering policy: This specific node drops messages bigger than 32k and every message with more than 17 recipients or just a line containing "subscribe" or "unsubscribe" in the subject. Digest mode: this node is digest-only NNTP: news://koeln.ccc.de/cbone.ml.cypherpunks Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Infonex: Subscription: "subscribe cypherpunks" to majordomo at infonex.com Unsubscription: "unsubscribe cypherpunks" to majordomo at infonex.com Help: "help cypherpunks" to majordomo at infonex.com Posting address: cypherpunks at infonex.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Lne: Subscription: "subscribe cypherpunks" to majordomo at lne.com Unsubscription: "unsubscribe cypherpunks" to majordomo at lne.com Help: "help cypherpunks" to majordomo at lne.com Posting address: cypherpunks at lne.com Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to lne CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. messages are demimed (MIME attachments removed) when posted through lne or received by lne CDR subscribers 2. leading "CDR:" in subject line removed 3. "Reply-to:" removed Privacy policy: private Info: http://www.lne.com/cpunk; "info cypherpunks" to majordomo at lne.com Archive: http://archives.abditum.com/cypherpunks/index.html (thanks to Steve Furlong and Len Sassaman) --------------------------------------------------------------------------- Minder: Subscription: "subscribe cypherpunks" to majordomo at minder.net Unsubscription: "unsubscribe cypherpunks" to majordomo at minder.net Help: "help" to majordomo at minder.net Posting address: cypherpunks at minder.net Filtering policy: raw Message Modification policy: no modification Privacy policy: private Info: send mail to cypherpunks-info at minder.net --------------------------------------------------------------------------- Openpgp: [openpgp seems to have dropped off the end of the world-- it doesn't return anything from sending help queries. Ericm, 8/7/01] Subscription: "subscribe cypherpunks" to listproc at openpgp.net Unsubscription: "unsubscribe cypherpunks" to listproc at openpgp.net Help: "help" to listproc at openpgp.net Posting address: cypherpunks at openpgp.net Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Ssz: Subscription: "subscribe cypherpunks" to majordomo at ssz.com Unsubscription: "unsubscribe cypherpunks" to majordomo at ssz.com Help: "help cypherpunks" to majordomo at ssz.com Posting address: cypherpunks at ssz.com Filtering policy: raw Message Modification policy: Subject line prepended with "CDR:" Reply-to cypherpunks at ssz.com added. Privacy policy: open Info: http://www.ssz.com/cdr/ --------------------------------------------------------------------------- Sunder: Subscription: "subscribe" to sunder at sunder.net Unsubscription: "unsubscribe" to sunder at sunder.net Help: "help" to sunder at sunder.net Posting address: sunder at sunder.net Filtering policy: moderated Message Modification policy: ??? Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- Pro-ns: Subscription: "subscribe cypherpunks" to majordomo at pro-ns.net Unsubscription: "unsubscribe cypherpunks" to majordomo at pro-ns.net Help: "help cypherpunks" to majordomo at pro-ns.net Posting address: cypherpunks at pro-ns.net Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to local CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. leading "CDR:" in subject line removed 2. "Reply-to:" removed Privacy policy: private Info: http://www.pro-ns.net/cpunk From alopata at darkwing.uoregon.edu Sun May 4 20:40:48 2003 From: alopata at darkwing.uoregon.edu (Andy Lopata) Date: Sun, 4 May 2003 20:40:48 -0700 Subject: Capitalism and monopolism In-Reply-To: <20030504231737.A8601828@exeter.ac.uk> Message-ID: On Sunday, May 04, 2003 3:18 PM, Adam Back wrote: >Well I guess Microsoft and Intel aren't quite monopolies. At least >with Intel there are viable competitors selling compatible products: >AMD, transmeta, VIA, etc. And AMD processor are some of the time at >the top of the heap performance-wise, and most of the time offer the >best value for money processors (best performance/$). >Anyway my view is that what props up software virtual monopolies is >the current IP laws. If they were revised to remove copyright, and >patents I think it would help level the playing field. Removing patents would undercut your argument for the market working well in the processor markets. Removing patent and copyright protection for software would be great, but politically unrealistic (because of the power of the copyright content cartels among Congress). However if Freenet, or some other technology, makes untraceable anonymous file-sharing effective and wide-spread, it could mean the effective end of copyright for digital materials. On the other hand, if the anti-copy technology produced through agreement between MS, the processor producers and the copyright cartel, becomes a reality, it could severely hamper, marginalize, or effectively destroy any type of anonymous file-sharing technology. I think that IP in general is a bad idea, especially when there are other methods of compensating creator's for their works. Those who argue that the market is the best way to produce innovation and a better world rely on the false gov't stamp of "property" on these non-rivalrous goods. >As to virtual monopolies being worse than government: I disagree >businesses aim to maximise profit margin and this places a limit on >the depths of unethical and bad for the individual behavior they can >do. They won't do it becaues it's not profitable: unhappy customers >are not good business. Maximization of profits does not create moral results. It creates the greatest short-term gain for the enterprise and low prices for the consumer at the expense of any other considerations about how the enterprise's operation affects other people or businesses or the environment. Of course when business interests butt up against each other, there is usually a compromise. But when poor people or the environment gets shit on, it's an up-hill battle to force business to consider these effects as "costs" worth punching in to there business model calculations. Customers are happy with low prices and good service, but who else suffers? Monopoly control and collusion among huge corporations takes the danger a step further since this results in artificial manipulation of market forces for further consolidation and control. These conglomerates make decisions for us. If there is essentially no alternative and consumers have no choice and no effect on markets. Fortunately there is Linux as an alternative to MS and Apple, but if the hardware has built-in copy controls, this may not be enough. >Current governments on the other hand are almost universally bad for >the economy, liberty and freedoms. They have no competition and are >so corrupt that it's difficult for them to act anywhere near as >efficiently or sanely as a company. Any huge organization of people is bound to be corrupt and inept. I am a constant critic of the gov't, but think there is at least some chance of democratic control or influence which is completely missing in the corporate setting. The capitalism oligarchy and our government have never been more closely aligned. Both represent dangers to the economy (of all people), liberty and freedoms. -Andy Lopata "The greatest dangers to liberty lurk in insidious encroachment by men of zeal well-meaning but without understanding." - Supreme Court Justice Louis Brandeis From ravage at einstein.ssz.com Sun May 4 20:57:46 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sun, 4 May 2003 22:57:46 -0500 (CDT) Subject: [eff-austin] [Fwd: [aclulegteam] Re: Biometrics ID bill hearing on Thursday] (fwd) Message-ID: ---------- Forwarded message ---------- Date: Sun, 04 May 2003 20:25:52 -0500 From: Adina Levin To: Leaders , eff-austin at effaustin.org, shenson at austin.rr.com Subject: [eff-austin] [Fwd: [aclulegteam] Re: Biometrics ID bill hearing on Thursday] EFF team -- here's a copy of the ACLU fact sheet, and advice from the ACLU's Scott Henson. Call or visit committee members to oppose this experiment in unproven technology and privacy violation. Committee members' offices and phone numbers are listed below. "Worse, SB 945 would expand DPSs use of this information from drivers license authentification to any purpose requiring identity authentification. Other government agencies could do the same thing if they entered into interagency agreements with DPS." I'll submit this to Slashdot. Any other press attention would be useful. -------- Original Message -------- Subject: [aclulegteam] Re: Biometrics ID bill hearing on Thursday Date: Sun, 4 May 2003 20:08:23 -0500 From: Scott Henson To: CC: References: <3EB57F1E.5070106 at alevin.com> Adina Any and all groups or individuals who are interested in opposing SB 945 requiring DPS to collect biometric information about every Texas driver should express their opposition not only at the hearing Thursday May 8 at 8 a.m., room E1.020, but if possible should also contact members before and after the hearing to express their opposition. Because we 'missed' opposing this bill in the Senate, we need to gin up as much public opposition to this thing as possible, ASAP. Any media work or other outside game stuff folks want to do is appropriate and would be appreciated. So call out the troops on this one to the extent you can. Find attached a fact sheet I'm turning into an ACLU action alert. Here's the committee members in Defense Affairs: Corte, Frank (R) - CHAIR 4N.06, 463-0646 Campbell, Scott (R) - VICE CHAIR E2.820, 463-0331 Berman, Leo (R) - CBO E2.908, 463-0584 Delisi, Dianne White (R) GW.16, 463-0630 Seaman, Gene (R) E2.406, 463-0672 Mabry, John (D) E2.416, 463-0135 Merritt, Tommy (R) E1.302, 463-0750 Moreno, Paul (D) 1W.09, 463-0638 Noriega, Rick (D) E2.718, 463-0732 Thanks, Scott ----- Original Message ----- From: "Adina Levin" To: "Leaders" ; ; Sent: Sunday, May 04, 2003 3:59 PM Subject: Biometrics ID bill hearing on Thursday > SB945 sponsored by Ogden is being heard in the Defense Affairs and > State-Federal Relations > > Committee on Thurday. > The bill enables the use of facial, thumb, fingerprints, and other > biometric identifiers for *a broad range of state purposes to > authenticate identity.* > > Several people on this list have professional experience with the > reliability issues with biometric ID. > > ** The legislators don't understand the technology. If you have relevant > information, please let legislators know. ** > > If you'd like to testify or communicate your expertise to the committee > members, please contact Scott Henson at ACLU-TX, shenson at austin.rr.com, > who will let you know who's most effective to talk to. > > Or fax a letter to committee members. > > ------------------------ Yahoo! Groups Sponsor ---------------------~--> Rent DVDs from home. Over 14,500 titles. Free Shipping & No Late Fees. Try Netflix for FREE! http://us.click.yahoo.com/BVVfoB/hP.FAA/uetFAA/59cplB/TM ---------------------------------------------------------------------~-> To unsubscribe from this group, send an email to: aclulegteam-unsubscribe at yahoogroups.com Your use of Yahoo! Groups is subject to http://docs.yahoo.com/info/terms/ [demime 0.97c removed an attachment of type APPLICATION/MSWORD which had a NAME of Oppose SB 945.doc] From adam at cypherspace.org Sun May 4 15:17:37 2003 From: adam at cypherspace.org (Adam Back) Date: Sun, 4 May 2003 23:17:37 +0100 Subject: Capitalism and monopolism In-Reply-To: ; from alopata@darkwing.uoregon.edu on Sat, May 03, 2003 at 09:03:00PM -0700 References: <8DFD1896-7CE5-11D7-8AFB-000A956B4C74@got.net> Message-ID: <20030504231737.A8601828@exeter.ac.uk> Well I guess Microsoft and Intel aren't quite monopolies. At least with Intel there are viable competitors selling compatible products: AMD, transmeta, VIA, etc. And AMD processor are some of the time at the top of the heap performance-wise, and most of the time offer the best value for money processors (best performance/$). Anyway my view is that what props up software virtual monopolies is the current IP laws. If they were revised to remove copyright, and patents I think it would help level the playing field. As to virtual monopolies being worse than government: I disagree businesses aim to maximise profit margin and this places a limit on the depths of unethical and bad for the individual behavior they can do. They won't do it becaues it's not profitable: unhappy customers are not good business. Current governments on the other hand are almost universally bad for the economy, liberty and freedoms. They have no competition and are so corrupt that it's difficult for them to act anywhere near as efficiently or sanely as a company. Adam On Sat, May 03, 2003 at 09:03:00PM -0700, Andy Lopata wrote: > Simply put, markets lead to consolidation. Consolidation leads to > monopoly. Monopoly leads to control from above, with no > accountability. Is this better than gov't? I certainly see the > dangers of gov't: state terrorism, state ineptitude, state racism > and xenophobia, but I see market control as at least as dangerous > since corporations are not accountable to any sort of democratic > control - and I don't think the people with the most capital > necessarily make the best decisions. From ravage at einstein.ssz.com Sun May 4 21:20:06 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sun, 4 May 2003 23:20:06 -0500 (CDT) Subject: Weekly Social, Project Planning, Open Forge - RIP Message-ID: Asymmetric Clustering... Distributed Name Space... Global Sign-on... Guerrilla Networking... Open Source Technology... Do these words make your heart beat faster and your breath go shallow? If so then perhaps you should become involved with Hangar 18. We are a tit-for-tat group of computer hobbyist of a wide range of skills intent on building the next computing infra-structure using Open Source technology. We don't focus on any one form of technology but instead focus on real world applications in grid or large scale distributed computing. Time: May 8, 2003 Every Thursday, excluding national holidays 7:00 - 9:00 pm (or later) http://open-forge.org Location: Buffet Palace, N. Lamar @ I-35 @ Anderson. In the parking lot in front of Hobby Lobby. The location varies from week to week so be sure to check with an active Hangar 18 member (or join the mailing list!) for more information. Identification: We'll be the group with the Plan 9 OS box on the table...;) As some of you who come to the weekly meetings will be aware there has been a cash flow issue regarding the T1 and extending projects through the Open Forge domain. Well it finally came to a head after nearly 18 months of trying to find a way around the issue. Because of cash flow and an increasingly unstable work environment with respect to the other sponsors of the T1 feed it will be phased out over the summer. This does not mean any immediate changes for at least the next 4-6 weeks. It does mean we will lose the T1 and possibly the Phantoms's Mansion site. We will continue to operate the SSZ site and at the appropriate time the resources hosted through Open Forge will be migrated to SSZ. One of the first two things I need to do is up my bandwidth from the current ISDN to a SDSL (~384kb/s both ways v the current 128kb/s total). One nice thing about this transfer is my monthly net feed bill will go down by about $50. So I'm not complaining about that. It also means that I'll take over the operation of the DNS so we will once again have full support for alternate domain names (ie .ssz, .cpunks, etc.). The other aspect will be the tranfer of all the current services (eg mailing lists) over to SSZ. In the interim I'll be working to add new services (eg IRC) on the SSZ site since its clear no such work will happen on Open Forge. We will give at least a couple of weeks notice prior to the change so hopefully it won't take anyone by too big a surprise. Rob and I had been in the proces of upgrading the Open Forge Hangar 18 page. We will continue with that effort but will mirror all material on SSZ so that when Open Forge goes down the transition should be very smooth. This will -not- effect any services or projects other than the basic services on Open Forge. The OAON, 802.11a/b, 802.16, 900MHz repeater, Plan 9 Auth services & namespace, development services (Anyone using Cons currently?), Squeak VRML, etc. will -not- suffer as a result. Further, this will -not- effect the commercial Open Source technology development efforts planned via In Silica other than perhaps allowing us to move forward on some specific projects -earlier- than we had currently planned. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Sun May 4 21:21:35 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sun, 4 May 2003 23:21:35 -0500 (CDT) Subject: Austin Cypherpunks - Montly Physical Meeting Message-ID: Time: May 13, 2003 Second Tuesday of each month 7:00 - 9:00 pm (or later) Location: Central Market HEB Cafe 38th and N. Lamar Weather permitting we meet in the un-covered tables. If it's inclimate but not overly cold we meet in the outside covered section. Otherwise look for us inside the building proper. Identification: Look for the group with the "Applied Cryptography" book. It will have a red cover and is about 2 in. thick. Contact Info: http://einstein.ssz.com/cdr/index.html#austincpunks -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From adam at cypherspace.org Sun May 4 15:53:53 2003 From: adam at cypherspace.org (Adam Back) Date: Sun, 4 May 2003 23:53:53 +0100 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <26D2E932-7D8D-11D7-8AFB-000A956B4C74@got.net>; from timcmay@got.net on Sat, May 03, 2003 at 10:32:02AM -0700 References: <200305022205.24810.sfurlong@acmenet.net> <26D2E932-7D8D-11D7-8AFB-000A956B4C74@got.net> Message-ID: <20030504235353.B8601828@exeter.ac.uk> Interesting discussion. I'm thinking another inflection point which could tip the balance would be some travel technology breakthrough -- 100x faster, 100x cheaper (relative to individual wealth -- which itself increasing in real terms over time as productivity improves due to automation, efficiency, process improvement etc). If you could shrink the world so that people can basically commute from anywhere to anywhere for a cost significantly less than the difference in tax rates between tax havens such as Bahamas (0% income tax) compared with western direct and investment tax rates of 40-60% and beyond marginal rates. - This is mostly why I was disappointed to see the plans to scrap concorde -- it was expensive in real terms due to current fuel and current salaries as set by current economic climate; however with a cruise speed of mach 2.0 it was 2.4x as fast as typical passenger jets. (Originally planned for mach 2.5 - mach 3.0, but material science wasn't up to the task when concorde's were built in the 70s). But scrapping them seems like a step backwards. So there were merchant bankers and celebrities jetting backwards and forwards from new york on it. But what wealthy are doing today can be what everyone is doing some years on when things have become cheaper relatively speaking. - The other aspect of travel speed -- the crappy depature and arrival procedures -- have gotten significantly worse since WTC terror attack. The current political climate is as a result a poorer one for business as it has basically increased the cost of travel (in convenience). - So what about other travel: magnetic levitation trains, mag lev trains in vacuum tubes, nuclear powered transport (with design margin to amply cope with safety issues); and further out maybe teleportation. - The other issue is how governments would react to transportation advances -- maybe just change tax laws so you get charged the max of countries you work or reside in. - Another potential and probably more likely to happen medium term technology could be improvements in display technology making telepresence more functional. 3d projective displays able to project into free-space for example allowing basically free-form tele-presence. It would be harder for governments to attempt to tax remote workers, but they might try it anyway by passing the tax burden on to the employers -- forcing them to collect local taxes against remote workers. Crypto-anarchy has interface problems also, it just allows you to be a virtual remote worker because your location is no longer discernable. Still governments may try to force local companies to pass the tax burden on. India is an interesting example of remote workers -- many US companies are apparently moving jobs wholesale to India to try to reduce costs in the face of poor economy. Another corporate trend to avoid US taxation is where companies move their notional headquarters off-shore so that they are not taxed on international sales. Either way the fact that companies are doing this suggests that currently companies themselves are ahead of individuals in mobility to avoid taxation. This same principle should allow for example remote workers, or virtual remote workers to work for the notional off-short company. Virtual identities with documentation demonstrating domicile in Bahamas or other tax-havens should even allow a virtual worker to work for a company under government imposed obligations to employ virtual remote workers in the US. Adam On Sat, May 03, 2003 at 10:32:02AM -0700, Tim May wrote: > [...] > These technological changes are obvious: metal-working, writing, > weaponry, plumbing, the printing press, the steam engine, > interchangeable parts, electrification, and all of the various > technologies of the 20th century, including the telephone, television, > birth control pills, and so on. > > The printing press is one of my favorite examples, as it illustrates > how the "triad" of technology, law, and culture (similar to Larry > Lessig's triad...I think we developed these ideas independently, but I > haven't chased down who wrote what first) is "tipped" by major changes. > The Church and State, circa pre-Gutenberg, "owned" certain types of > knowledge, blessed by the medieval guilds: silversmithing, > leathermaking, etc. The royal patents were conferred based on > kickbacks, tithing, family connections, etc. Those who violated the > patents of the guilds faced various kinds of punishment, I suppose up > to and including death. Sort of like the Mafia stopping independent > producers of porn from producing movies (a friend in LA had this happen > to him). > > Now the "lawyers" of that age might have argued in courts (such as they > were) that the power of the guilds should be broken, that greater > economic prosperity would result from breaking the guilds. > > But little changed. > > Then came printing (movable type). While the first books printed were > the obvious ones: hymnals, bibles, and other religious tracts, the > printers began to print "how to" books. Not consciously "Toolmaking for > Dummies" books, and not consciously "How to Undermine the Power of the > State by Building Your Own Waterwheel," these books were nonetheless > early how-to guides. Booklets on technology, on minerals, on all sorts > of things a farmer might want to know. For the first time, knowing how > to read was a useful skill. > > Perhaps someone predicted the long-term implications of what this > spread of knowledge would mean. (Maybe Nostradamus was influenced this > way...I haven't looked for evidence.) > > Someone trying to set a timetable for the sweeping changes would likely > have not gotten it right. > > As someone wise once said, we tend to overestimate the short-term > consequences and underestimate the long-term consequences. > > In the case of printing, the result over the following century or two > was a rise in literacy rates (in the common languages, and this is when > German, French, and English, for example, largely solidified into their > current forms, viz. the Luther Bible, the King James Version, etc.). > And the Protestant Reformation was built on printed words and on the > people's ability to directly read the religious texts. > > A technology undermined the state and the church. > > This was repeated several more times, with samizdats undermining the > power of the state in the USSR, with cassette tapes circulating in > Shah-led Iran, with videotapes widely available even where banned in > Islamic nations. > > And e-mail, of course. E-mails to and from the dissidents in Beijing. > Repeated around the world. > > Strong crypto, of course, offers the opportunity for a complete > bypassing of controls (more than just ciphers are needed, of course, as > stego must be strong, as remailers must be compensated, and so on). > > Will the effects be that corner grocery stores are converted into > cryptoanarchist data havens? Of course not. > > People will continue to buy and sell goods in their physical world, and > this will continue to be a nexus of control and taxation. (Just as > taxing land became more important after taxing knowledge, via the no > longer all-powerful guilds, became less important. Land remained a > nexus of control and taxation, as it does today. My property taxes > attest to that, and will not be going down in my lifetime!) > > So, what changes may happen? Will enough tax evasion happen via > cryptoanarchy to make the people fed up and thus give rise to a > "tipping point"? (As the Reformation arguably was, with enough people > fed up with the selling of indulgences and having the ability to read > the religious words themselves.) > > And so on. I could ask about a dozen speculations of what might happen. > > But the point is not to predict some withering away of the state. The > point is that unfettered communication, with the already-extant ability > to use all sorts of alternative financial instruments (offshore > accounts, PayPal, E-gold, etc.), is already producing interesting > changes in the way the world works. From bill.stewart at pobox.com Mon May 5 00:22:11 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Mon, 05 May 2003 00:22:11 -0700 Subject: whitehouse.gov taken over? Cheese-eating surrender monkeys... In-Reply-To: References: <5.1.1.6.2.20030503233543.02d5b338@idiom.com> Message-ID: <5.1.1.6.2.20030505000835.02d38d80@idiom.com> At 07:56 PM 05/04/2003 -0500, J.A. Terranson wrote: >On Sat, 3 May 2003, Bill Stewart wrote: > > > >Not at all: this is to be expected after the three minute hate... > > > > Oh, right, who's today's target? Are we still practicing hating Saddam, > > or is it Bashar al-Assad this week, or the French? > >I kind of wonder whatever happened to Quaddafi? Did he learn to love Big >Brother? Or did he have an accidental demide while I was not looking? He's been relatively quiet for a few years; I'm not sure if we're saving him for later (unlikely; North Korea's really lots more fun, and strategically important because otherwise there'd be lots of good reasons for getting the US military out of South Korea and the rest of that corner of the Pacific, but now we can't do that because there's a convenient nu-cu-lur madman around.) As it was, I was spell-checking Hafez al-Assad when Google reminded me that he'd died a couple years ago from cancer, and his kid Bashar had taken over. Bashar's smarter brother Bassel had been supposed to succeed him, but had a suspicious "car accident" in the mid 90s. Syria still has a Baath Socialist Party, as Iraq did, but it's not clear whether there's really a strong enough relationship to worry about, and while America Has Always Been At War With Hafez al-Assad, and Krauthammer thinks we should be at war with Bashar, there's a lot of opinion that maybe he'll fail to be a credible enough target for the warmongers to really pull off an invasion of convenience. From nobody at cryptofortress.com Mon May 5 03:15:02 2003 From: nobody at cryptofortress.com (Anonymous) Date: Mon, 5 May 2003 05:15:02 -0500 (CDT) Subject: Crypto-making vs Crypto-breaking Message-ID: <03edc333578b426568d98e13a82e44fc@remailer.cryptofortress.com> Eric Cordian writes: > Let's see. The mint picks a prime, p, a generator, g, and a random number > k, and publishes (p, g, g^k mod p). > > The mint then signs stuff by raising it to the k power mod p, and not > telling anyone what k is. > > We blind coins by picking a random b, and sending the coin times g^b to > the mint, and after the mint raises it to the k power and sends it back, > we can reverse engineer coin^k. A few years ago I discovered that this allows the bank to "mark" the cash. The bank can use a different exponent k' instead of the exponent k it is supposed to be using, on certain withdrawals. On every deposit, it checks the incoming coin using both k and k', and is able to quietly identify the marked withdrawals. In more detail: during withdrawal, the user submits y * g^b. The bank, to mark the cash, raises it to the k' power rather than the k power. The creates y^k' * g^bk'. The user unsuspectingly unblinds by calculating g^kb and dividing it, leaving y^k' * g^(b(k'-k)). This is what is later submitted to the bank, along with y. The bank, at this point, knows y, k, k', g, and the product above. It does not know b. It can calculate y^k' and divide to get g^(b(k'-k)). It can raise to the inverse power of (k'-k) to get g^b. Now it can multiply by y to get y * g^b. This is the same value which was submitted to be signed in the first place. By keeping a record of the values which were signed using the special k' exponent, the bank can look back and see which one this one is, thereby linking the deposit to the withdrawal, which is exactly what blinding is supposed to prevent. In order to avoid this, the bank can prove that it operated correctly (that is, it raised its input to the same k power that g is raised to in the public g^k value) using a zero-knowledge proof. I believe the latest version of the Lucre software does this. However, it's possible that the Lucre ZK proof is only honest-verifier zero knowledge. An honest-verifier ZK proof is one which is ZK only if the verifier follows the protocol; for example, when it is supposed to choose a random value, it in effect flips a coin. The point of a ZK proof is that a transcript is unconvincing to third parties, because the verifier would have been able to create a fake transcript. He could do so by, in effect, working backwards from chosen results to figure out what his coin flips would have had to be. However, if the verifier chooses his bits using a fixed sequence like a strong PRNG, then when he reveals the transcript, he can also show that his "random" bits were determined by his PRNG seed. This proves that he did not in fact have the flexibility to choose his bits by working backwards, and therefore the proof is convincing to a third party. In this case, the transcript of the "ZK proof" would in fact prove that the bank knew the k of g^k. The transcript is therefore a signature, and in conjunction with the coin, it is arguably a blind signature. Blind signatures are patented until July, 2005. Given that the whole point of this application of Wagner blinding was to avoid the Chaum blind signature patent; that that patent expires in two years; that the current licensee has shown no effort to enforce the patent; that Wagner blinding also risks falling under another patent, on Chaum's undeniable signature; and that the bank's operation even with Wagner blinding looks an awful lot like a blind signature; then why not just use Chaum's blinding? It would be enormously simpler, and safer too. It's far more widely analyzed and there are a number of improvements in the literature. From adam at cypherspace.org Sun May 4 22:11:07 2003 From: adam at cypherspace.org (Adam Back) Date: Mon, 5 May 2003 06:11:07 +0100 Subject: Capitalism and monopolism In-Reply-To: ; from alopata@darkwing.uoregon.edu on Sun, May 04, 2003 at 08:40:48PM -0700 References: <20030504231737.A8601828@exeter.ac.uk> Message-ID: <20030505061107.A8690581@exeter.ac.uk> On Sun, May 04, 2003 at 08:40:48PM -0700, Andy Lopata wrote: > >Anyway my view is that what props up software virtual monopolies is > >the current IP laws. If they were revised to remove copyright, and > >patents I think it would help level the playing field. > > Removing patents would undercut your argument for the market working > well in the processor markets. I think if anything the processor market would be made more competitive yet by removal of patents as competitors with the fabrication technology could just outright copy other companies processors, after reverse-engineering them. (If it was cheaper to reverse-engineer than design one). > Removing patent and copyright protection for software would be > great, but politically unrealistic (because of the power of the > copyright content cartels among Congress). But that's a symptom of a corrupt government and laws against the public interest. Companies in many areas have more political power than individuals. For example the DMCA. This to me doesn't argue for more government, but for less government and system reform. > However if Freenet, or some other technology, makes untraceable > anonymous file-sharing effective and wide-spread, it could mean the > effective end of copyright for digital materials. I agree: I think anonymous file sharing should be the next generation in p2p evolution. > On the other hand, if the anti-copy technology produced through > agreement between MS, the processor producers and the copyright > cartel, becomes a reality, it could severely hamper, marginalize, or > effectively destroy any type of anonymous file-sharing technology. I don't think Palladium and other DRM hardware such as recently proposed by Paul Kocher et al can realistically make any difference to file sharing. It seems unrealistic to think that hardware in the hands of it's attackers (p2p file rippers) can withstand long term attack. And anyway the content will always be amenable to re-encoding from the analog output, or digital signal. Kocher's scheme is essentially hardware-tamper resistant watermarking -- it encodes the hardware identifier in the analog output to trace who ripped content. However it is vunlerable to collusion over some parameter of colluders (5 with the example system parameters). Even then it can't be too hard to obtain hardware anonymously removing the tracing risk even if you don't bother colluding to avoid the tracing risk; the remaining risk is that the player may be unable to decode new content if the player keys are revoked after it is detected as a source of ripped content. > I think that IP in general is a bad idea, especially when there are > other methods of compensating creator's for their works. I agree. > Those who argue that the market is the best way to produce > innovation and a better world rely on the false gov't stamp of > "property" on these non-rivalrous goods. But I think IP is something created, subsidized and only made possible by governments. > >As to virtual monopolies being worse than government: I disagree > >businesses aim to maximise profit margin and this places a limit > >[...]. They won't do it becaues it's not profitable: unhappy customers > >are not good business. > > Maximization of profits does not create moral results. It creates the > greatest short-term gain for the enterprise and low prices for the consumer > at the expense of any other considerations about how the enterprise's > operation affects other people or businesses or the environment. Correct. But at least they're trying to be profitable, which most of the time means keeping their customers happy. Governments on the other hand have no such objective, and most governments burn off 25%+ of GDP -- that's a lot of money to do evil with. > Any huge organization of people is bound to be corrupt and inept. I > am a constant critic of the gov't, but think there is at least some > chance of democratic control or influence which is completely > missing in the corporate setting. While I agree political reform is badly needed in many aspects of government and law, it's difficult to see how one can get there from here using only the political process. Your only chance is individual mobility -- individuals voting with their feet to create competition in government. I guess it's a similar situation in some respects -- government is a virtual monopoly, in the sense that you don't have to accept your current government, you can move. However people have ties to their country, they have friends and relatives who live there; plus the alternatives have disadvantages too. While IP laws do vary, it's a pity there are no major governments that compete on IP -- by providing a copyright and patent free environment. So while governments and corporations, and corporations buying government favor are frequently against the interests of the individual lobbying for reform doesn't seem likely to improve things much. Adam From mv at cdc.gov Mon May 5 07:43:39 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Mon, 05 May 2003 07:43:39 -0700 Subject: mil-style intrusion sensors in city parks Message-ID: <3EB6789A.7E52786A@cdc.gov> 'Smart Park' Is Keeping Watch Surveillance cameras, infrared sensors and other high-tech gadgets help monitor facilities. To civic planners in Glendale, Palmer Park has everything a recreation area needs  kiddie swings, walking trails and infrared sensors concealed in the shrubbery. If someone scales the fence after the park closes at 10 p.m., more than a dozen electronic sentries whirl into action. One foot on the manicured lawn triggers the sprinklers, while the sensors set off alarms at the park rangers' headquarters. http://www.latimes.com/news/local/la-me-parks5may05,1,2646721.story?coll=la%2Dheadlines%2Dcalifornia Of course, tripping the sensors without going inside the park would be entertaining... From alan at clueserver.org Mon May 5 07:58:37 2003 From: alan at clueserver.org (alan) Date: Mon, 5 May 2003 07:58:37 -0700 (PDT) Subject: Loyalty Day In-Reply-To: <20030504143554.GA58271@lightship.internal.homeport.org> Message-ID: On Sun, 4 May 2003, Adam Shostack wrote: > I think it was Vinge who said that reality is getting ahead of an > author's ability to invent it. "There is a fine line between insanity and parody and he has erased that line." - Quote refering to Scott Lively, a member of the Oregon Citizen's Alliance, who claimed that gays were responsible for the Holocaust. Part of perpetrating an effective hoax is presenting absurd ideas in a manner that people want to believe. The problem is that every once in a while the people you are attacking with the hoax will make a statement so far off the edge of reality that nothing you can come up with could match it. "Loyalty Day" fits that category quite well. From kelsey.j at ix.netcom.com Mon May 5 05:12:15 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Mon, 05 May 2003 08:12:15 -0400 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <3EB3A80A.11219.23A8502D@localhost> References: <5.2.0.9.0.20030503091736.044ef0d0@pop.ix.netcom.com> <20030502181706.B11960@cluebot.com> Message-ID: <5.2.0.9.0.20030505073913.044e2030@pop.ix.netcom.com> At 11:29 AM 5/3/03 -0700, James A. Donald wrote: >On 3 May 2003 at 9:49, John Kelsey wrote: > > Maybe the direction of technology will ultimately lead to the > > collapse of the nation state and the rise of David Friedman > > style anarchocapitalist protection agencies to replace it > > (good luck solving the military defense problem!) > >Against the Soviet Union in its prime, or against the Nazi >commie alliance, an anarcho capitalist america would have been >in deep trouble, if it had the same level of technology as the >actually existent america had back then. This is the core question: What happens when the anarchocapitalist society and the aggressive authoritarian one have similar technology levels? It's easy to see how just about any social organization will work for defending yourself from enemies at a much lower technology level. But when the forces are within spitting distance of having the same technology, social organization becomes very important. If one side is organized as several hundred independent, overlapping protection agencies, some with mutual defense treaties, others without them, while the other is organized as a centralized army, it looks to me like the centralized forces have huge advantages. ... >Current enemies are not much, because americans have a >technological lead. Americans have a technological lead >because america is the close to the most capitalist country in >the world, and it is the most capitalist large country. An >anarcho capitalist America would in time have an even greater >technological lead. This is the interesting question: Would the anarchocapitalist society have and keep an advantage? I don't think you can answer it except by experiment, but it's at least as feasible to me that the right kind of authoritarian state might be pretty damned good at keeping up with an anarchocapitalist one for technology, and would be better at some technology. (Think of what you can learn about engineered diseases when you have a big population of "volunteers" from your political prisons to experiment on, a la Draka.) And the biggest problem is that an open society won't keep things secret all that well. That's good for progress--you can't predict who is going to make the next breakthrough--but it's not so good for security. But it's hard to see why a technically adept authoritarian society couldn't keep up by simply reading the open literature and planting a few spies. Especially if it could also occasionally manage a takeover, or an ideological conversion. As an example of this, think of NSA and related agencies, vis-a-vis the public crypto community. I'm sure they never had any idea of some of the stuff that's been done in academic cryptography before it was published. But they still have an advantage, because they don't publish and we do. Nor is "technologically adept authoritarian society" an obvious contradiction, no matter how nice it would be if it were. Germany wasn't exactly a hotbed of classical liberal thought before the two world wars, and certainly wasn't a free society once the Nazis took over, and yet it was unambiguously able to do high tech well. The USSR was basically a third-world country, complete with starving peasants, and yet was able to keep up with the West in military technology for many years. > --digsig > James A. Donald --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From ulrich at nemunet.de Sun May 4 23:15:54 2003 From: ulrich at nemunet.de (Torsten Ulrich) Date: Mon, 5 May 2003 08:15:54 +0200 Subject: unsubcribe Message-ID: <000001c312cd$ca1c6500$0a00a8c0@hq.nemunet.local> unsubcribe From declan at well.com Mon May 5 05:23:24 2003 From: declan at well.com (Declan McCullagh) Date: Mon, 05 May 2003 08:23:24 -0400 Subject: Today in DC... Message-ID: <5.2.0.9.0.20030505082101.01fbbf18@mail.well.com> BIOTECHNOLOGY National Academies Meeting of the Committee to Review Proposals from former Soviet Biological Weapons Scientists in the FSU, May 5-6. Highlights: 9 a.m. - Open session: briefings by Defense Department, State Department and Civilian Research and Development Foundation representatives Location: National Academies, 500 5th St., NW, Washington, D.C.. Contact: Sara Gray, 202-334-2923; e-mail, sgray at nas.edu POLITICS Senate Permanent Subcommittee on Investigations News conference to release previously closed transcripts of executive sessions held by the subcommittee during the McCarthy era. Participants: Sen. Susan Collins, R-Maine, chairman, Governmental Affairs Committee; Sen. Carl Levin, D-Mich., and Donald Ritchie, associate Senate historian Location: 325 Russell Senate Office Building. 9:30 a.m. Contact: Bonnie Heald, 202-224-6134 or Kathleen Long, 202-228-3685 **REVISED** From mv at cdc.gov Mon May 5 10:23:17 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Mon, 05 May 2003 10:23:17 -0700 Subject: delusional US quarantines, Denver bioattack, sim Message-ID: <3EB69E05.57485DE0@cdc.gov> The unfolding situation precipitated a series of increasingly stringent containment measures. By the end of the first day, the Expert Committee issued a travel advisory restricting travel in 16 Denver Metro counties. But, one person noted, "the public was not [heeding] the voluntary travel advisory." Some people, in fact, were reported to be racing out of the state. As part of the travel advisory, persons were advised to stay home unless they were close contacts of diagnosed cases or were feeling sick, in which case they were directed to seek medical care. As one observer noted: "They told 1 million people to stay in their homes. How would we have enforced this?" When asked what would be possible if the situation actually required it, the police and National Guard responded to the Expert Committee that they would be unable to keep people at home. Another participant commented that by the end of the exercise, "people had been asked to stay in their homes for 72 hours...How were they were supposed to get food or medicine?" "With borders closed, how were we planning to feed 4 million people?...Many of the control measures ordered were delusional." http://www.hopkins-biodefense.org/pages/news/quarter2_2.html From ptrei at rsasecurity.com Mon May 5 07:24:48 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Mon, 5 May 2003 10:24:48 -0400 Subject: whitehouse.gov taken over? Cheese-eating surrender monkeys.. . Message-ID: > Bill Stewart[SMTP:bill.stewart at pobox.com] > > > At 09:28 PM 05/03/2003 -0500, J.A. Terranson wrote: > >On Sat, 3 May 2003, Major Variola (ret) wrote: > > > At 07:15 PM 5/3/03 -0400, Adam Shostack wrote: > > > >Please register to participate. > > > >http://www.whitehouse.gov/news/releases/2003/04/20030430-26.html > > > Please tell me someone played a DNS game. > >Not at all: this is to be expected after the three minute hate... > > Oh, right, who's today's target? Are we still practicing hating Saddam, > or is it Bashar al-Assad this week, or the French? > > Tim and Peter have been discussing the origins of > "Cheese-Eating Surrender Monkeys" and the general hatred of the Frogs, > but I've got to disagree with Tim's assertion that it's been going on > for a long time. Sure, there's been some low-level dislike, > and Jay Leno's always made fun of their liking for Jerry Lewis, > and Parisians have a reputation for being as rude as New Yorkers, > but it seemed like there was such as rush of anti-French surrender jokes > and anti-French political commentary that it's more than just coincidence; > it seemed like the meme was being pushed hard and fast by somebody. > > Perhaps the meme was just sitting around from DeGaulle's time, > waiting to be triggered by France's lack of participation in US > Unilateralism > and unwillingness to join the COW coalition this time. > But it didn't seem that way. > American distaste for the French was not very strong till recently; but goes back a long way. The "Cheese-eating surrender monkeys" line goes back to 1995, as I showed - even then it was uncontroversial. As long as I can remember, there has been a love-hate relationship. This is based on the notion, held by many French and some Americans, that France has a superior, more sophisticated culture than the US. Some Americans just accept this, others see vast pretentiousness. Examples: "An American in Paris" (1951) - uncritical acceptance. "Funny Face" (1957) - Young Audrey Hepburn accepts until Flostre's real intentions towards her become all too obvious. Mark Twain had a LOT to say about the French - check http://www.twainquotes.com/French.html For an interesting essay on the evolution of European attitudes towards the US, try: THE UNLOVED AMERICAN by SIMON SCHAMA Two centuries of alienating Europe. > http://www.newyorker.com/fact/content/?030310fa_fact > Peter Trei From camera_lumina at hotmail.com Mon May 5 07:28:14 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Mon, 05 May 2003 10:28:14 -0400 Subject: Underestimating long-term consequences of cryptoanarchy Message-ID: >In the case of printing, the result over the following century or two was a >rise in literacy rates (in the common languages, and this is when German, >French, and English, for example, largely solidified into their current >forms, viz. the Luther Bible, the King James Version, etc.). And the >Protestant Reformation was built on printed words and on the people's >ability to directly read the religious texts. > >A technology undermined the state and the church. This is why I still bother reading Tim May's posts. Every now and then he comes up with a good one. In response to this I'd point out that it would have been easy (and wrong) to say that, "The Printing Press, The telescope, town clocks and Protestantism will reduce the power of the church to the point where it will collapse." (Actually, many educated catholics probably thought this at the time.) And although the Catholic church did lose power on many fronts, it by no means dissappeared. (You could almost say it propered, but probably by virtue of the fact that it might be the single largest real estate dealer in the world.) _________________________________________________________________ Tired of spam? Get advanced junk mail protection with MSN 8. http://join.msn.com/?page=features/junkmail From camera_lumina at hotmail.com Mon May 5 07:28:17 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Mon, 05 May 2003 10:28:17 -0400 Subject: Underestimating long-term consequences of cryptoanarchy Message-ID: >In the case of printing, the result over the following century or two was a >rise in literacy rates (in the common languages, and this is when German, >French, and English, for example, largely solidified into their current >forms, viz. the Luther Bible, the King James Version, etc.). And the >Protestant Reformation was built on printed words and on the people's >ability to directly read the religious texts. > >A technology undermined the state and the church. This is why I still bother reading Tim May's posts. Every now and then he comes up with a good one. In response to this I'd point out that it would have been easy (and wrong) to say that, "The Printing Press, The telescope, town clocks and Protestantism will reduce the power of the church to the point where it will collapse." (Actually, many educated catholics probably thought this at the time.) And although the Catholic church did lose power on many fronts, it by no means dissappeared. (You could almost say it propered, but probably by virtue of the fact that it might be the single largest real estate dealer in the world.) _________________________________________________________________ Tired of spam? Get advanced junk mail protection with MSN 8. http://join.msn.com/?page=features/junkmail From camera_lumina at hotmail.com Mon May 5 07:36:27 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Mon, 05 May 2003 10:36:27 -0400 Subject: Underestimating long-term consequences of cryptoanarchy Message-ID: >In the case of printing, the result over the following century or two was a >rise in literacy rates (in the common languages, and this is when German, >French, and English, for example, largely solidified into their current >forms, viz. the Luther Bible, the King James Version, etc.). And the >Protestant Reformation was built on printed words and on the people's >ability to directly read the religious texts. > >A technology undermined the state and the church. This is why I still bother reading Tim May's posts. Every now and then he comes up with a good one. Hell, I'd recommend he stick with technology and stop worrying about blacks and other "social problems". In response to the main post I'd point out that it would have been easy (and wrong) to say that, "The Printing Press, The telescope, town clocks and Protestantism will reduce the power of the church to the point where it will collapse." (Actually, many educated catholics probably thought this at the time.) And although the Catholic church did lose power on many fronts, it by no means dissappeared. (You could almost say it prospered, but probably by virtue of the fact that it might be the single largest real estate dealer in the world.) The church morphed, changed, fought itself and the rest of the world and found a nice cozy niche for itself. ANd part of this is due to mere social inertia... but also, the church probably still serves a function that people need (or at least want), and so they continue to feed it $$$ and whatnot. But the Catholic church has become one possible option, and arguably they've learned to "compete" for donations and members. Likewise with governments. I still need my trash taken out, and for potholes to be fixed. And although these services can be provided privately (maybe) if strong crypto gives people opportunities, government might be forced to learn how to do some things more efficiently so that people can "opt-in" if they choose to. Hell, this has already happened to some extent with the US mail service. So while I don't believe heavy crypto will kill off governments, I DO believe it will eventually force them to change into something we probably can't imagine too well right now. -TD _________________________________________________________________ Tired of spam? Get advanced junk mail protection with MSN 8. http://join.msn.com/?page=features/junkmail From nobody at dizum.com Mon May 5 02:10:01 2003 From: nobody at dizum.com (Nomen Nescio) Date: Mon, 5 May 2003 11:10:01 +0200 (CEST) Subject: Why are there so many statists and communists here on this list n Message-ID: <90c889644baec2a3d6a9fe62f60de701@dizum.com> Andy Lopata writes: > I subscribe to this list for a number of reasons. One of them is because of > the potential crypto has for destabilizing capitalist/monopolist and state > control over information and expression (e.g. Freenet). Excellent point. Few participants here understand that private attempts to suppress freedom of speech are just as surely defeated by crypto as government efforts. Remember when Tim May a few days ago suggested that newspaper editors who printed false stories should be tortured and killed? > But the journalist and his editors are still alive. > When they have been necklaced and lit, we can rest easier. ("Necklacing" refers to the practice, common in South Africa during the turbulent years fighting apartheid, of putting an automobile tire around an opponent's neck, cutting his tongue and throat so that it hung down like a neck tie, and lighting the tire on fire. Tim May endorses this form of torture.) Cryptography can free publishers from intimidation by the likes of May just as much as it protects them from coercion by the government. Tim May and other hate-filled thugs will not be able to use threats of violence to prevent unpopular voices from being heard. The mere fact that no one complains about language like this from May, in a forum which supposedly fights for freedom of speech, is prima facie evidence of the chilling effect of his violent language. Only those of us protected by the shield of anonymity have the freedom to criticize this vile and hateful man. From patrick at lfcgate.com Mon May 5 11:02:47 2003 From: patrick at lfcgate.com (Patrick) Date: Mon, 5 May 2003 12:02:47 -0600 Subject: Crypto-making vs Crypto-breaking In-Reply-To: <200305032343.h43NhsC9029190@artifact.psychedelic.net> Message-ID: <006f01c31330$895346c0$0200a8c0@scylla> > Perhaps you'd care to publish your p, g, and g^k here on the list, so we > can begin hacking them while you finish your pre-launch checkout. :) > -- > Eric Michael Cordian 0+ Lucrative mints support an arbitrary number of simultaneous series, so the g, p, and g^k components will vary, but here's a set to work on. p is straight from Ben Laurie's Lucre paper (8.1). (8.2) gives us a good g as well: 4. g=4 p=ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74020bbe a63b139b22514a08798e3404ddef9519b3cd3a431b302b0a6df25f14374fe1356d6d51c2 45e485b576625e7ec6f44c42e9a637ed6b0bff5cb6f406b7edee386bfb5a899fa5ae9f24 117c4b1fe649286651ece45b3dc2007cb8a163bf0598da48361c55d39a69163fa8fd24cf 5f83655d23dca3ad961c62f356208552bb9ed529077096966d670c354e4abc9804f1746c 08ca237327ffffffffffffffff public=1fd29bb747e2db8f3389d7be7abc1a6abb6d7f698f7eb85b49fb83d41be883cd5 de6d6afb802913c5df7621688b91ee647971742fbf8f5ec82873ea72dedfe755e95fe6eb 30d4143645ac43d8660a5d54d837aabaa56be93598a452b6bf951a1be342c4b3dd53a0a5 64bdabb6802f408472a9bdfefea909bc224af381d52bb3b4e21401888b2b053b82d422d1 ac0a6f2ae35d33da9b1b69951eeef73d09da617ad01cb18017374423de47ee3de33730ac be0a86f55c2764f9a01e377175b785d Knock yourself out! If you can identify a weakness, I would be very grateful. Patrick http://lucrative.thirdhost.com/ From sunder at sunder.net Mon May 5 12:18:25 2003 From: sunder at sunder.net (Sunder) Date: Mon, 5 May 2003 15:18:25 -0400 (edt) Subject: Capitalism and economic struggles In-Reply-To: Message-ID: I actually don't impose my ideals. I do however urge others to accept and adopt them. Point in case, you have assumed that I smoke. I actually don't, and never have (past the odd one or two cigarettes that I've tried back when I was young, and found I didn't like.) That in and of itself should give you an inkling of why I believe my ideals are correct. Incase it's not, consider this: I'm not imposing, I'm asking. I don't have a law book to thump, nor a gun to point at you, nor a cop waiting to arrest you if you disagree with what I say. Nor am I asking for such laws to prevent or limit others in similar ways. On the other hand, some trolls around here, wish to do just that, in order to impose their ideals on all of us (in various cities.) ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Fri, 2 May 2003, Vincent Penquerc'h wrote: > I kind of agree, to a point, but then you (and others) do the same > with imposing your own ideals to others, don't you ? As long as people > interact, they'll have to impose stuff to others. I'm imposing my > ideals (in this case, forbidding to smoke to people who want to) ? > You do yours (annoying people who don't like smoke, because you want > to smoke). I don't usually annoy smokers when they do. If I'm annoyed > by it, I just move. Unless I can't, that is. But you just act as if > *your* ideals were *obviously* the right ones. I reject that idea. > They might, and they sure are popular here. But you do impose them > all the same. From patrick at lfcgate.com Mon May 5 15:46:25 2003 From: patrick at lfcgate.com (Patrick) Date: Mon, 5 May 2003 16:46:25 -0600 Subject: Crypto-making vs Crypto-breaking Message-ID: <001501c31358$2933b450$0200a8c0@scylla> (I didn't see this come back through the list, so I'm sending it again.) > > Perhaps you'd care to publish your p, g, and g^k here on the list, so we > can begin hacking them while you finish your pre-launch checkout. :) > -- > Eric Michael Cordian 0+ Lucrative mints support an arbitrary number of simultaneous series, so the crypto components will vary, but here's a set to work on. p is straight from Ben Laurie's Lucre paper (8.1). (8.2) gives us a good g as well: 4. g=4 p=ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74020bbe a63b139b22514a08798e3404ddef9519b3cd3a431b302b0a6df25f14374fe1356d6d51c2 45e485b576625e7ec6f44c42e9a637ed6b0bff5cb6f406b7edee386bfb5a899fa5ae9f24 117c4b1fe649286651ece45b3dc2007cb8a163bf0598da48361c55d39a69163fa8fd24cf 5f83655d23dca3ad961c62f356208552bb9ed529077096966d670c354e4abc9804f1746c 08ca237327ffffffffffffffff public=1fd29bb747e2db8f3389d7be7abc1a6abb6d7f698f7eb85b49fb83d41be883cd5 de6d6afb802913c5df7621688b91ee647971742fbf8f5ec82873ea72dedfe755e95fe6eb 30d4143645ac43d8660a5d54d837aabaa56be93598a452b6bf951a1be342c4b3dd53a0a5 64bdabb6802f408472a9bdfefea909bc224af381d52bb3b4e21401888b2b053b82d422d1 ac0a6f2ae35d33da9b1b69951eeef73d09da617ad01cb18017374423de47ee3de33730ac be0a86f55c2764f9a01e377175b785d Knock yourself out! If you can identify a weakness, I would be very grateful. Patrick http://lucrative.thirdhost.com/ From eresrch at eskimo.com Mon May 5 18:50:53 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Mon, 5 May 2003 18:50:53 -0700 (PDT) Subject: Why are there so many statists and communists here on this list n In-Reply-To: <90c889644baec2a3d6a9fe62f60de701@dizum.com> Message-ID: On Mon, 5 May 2003, Nomen Nescio wrote: > Remember when Tim May a few days ago suggested that newspaper editors who > printed false stories should be tortured and killed? How do you know he's serious? He could just be trolling you. > The mere fact that no one complains about language like this from May, > in a forum which supposedly fights for freedom of speech, is prima facie > evidence of the chilling effect of his violent language. Only those of > us protected by the shield of anonymity have the freedom to criticize > this vile and hateful man. Naw, we just use more subtle techniques. Like calling Tim a "soccer mom". Anybody who takes Tim seriously is messed up. Like the feds :-) He's just your run of the mill nut case who's pretending to be a white supremiscist because it gets people riled up. Then again, maybe he really is a texan living in CA. What difference does it make really? If he's scaring you, then you need to visit the wizard and get some courage. It's better to laugh at him. That's what I do :-) And I don't have to worry about him reading any of this, because he "plonked" me a long time ago! So chill out dude, and enjoy the conversation as just ephemeral bits. Now and then even a blind chicken gets a kernel of corn, so it doesn't hurt to skim things. Besides, there's more than enough skill here to nuke Tim off the face of the earth if we *really* have to. It's just more fun to take a hit and laugh tho. Patience, persistence, truth, Dr. mike From measl at mfn.org Mon May 5 19:11:27 2003 From: measl at mfn.org (J.A. Terranson) Date: Mon, 5 May 2003 21:11:27 -0500 (CDT) Subject: [AntiSocial] [IP] The Boot Heel of the Patriot Act (fwd) Message-ID: Forward of a forward, so kill me... ---------- Forwarded message ---------- Date: Mon, 5 May 2003 18:33:51 +0000 (/etc/localtime) From: Benson Schliesser To: antisocial at mfn.org Subject: [AntiSocial] [IP] The Boot Heel of the Patriot Act (fwd) ---------- Forwarded message ---------- Date: Sat, 03 May 2003 06:57:29 -0400 From: Dave Farber Subject: [IP] The Boot Heel of the Patriot Act Sponsored by ------------------------------------------------------------------------ http://www.latimes.com/news/opinion/la-oe-halperin2may02,1,4171430.story?col l=la%2Dheadlines%2Doped%2Dmanual Feeling the Boot Heel of the Patriot Act By Jason Halperin May 2, 2003 Several weeks ago, my roommate Asher and I went to an Indian restaurant just off Times Square in the heart of midtown Manhattan. We helped ourselves to the buffet and sat down to begin eating. Suddenly there was a terrible commotion and five police officers in bulletproof vests stormed down the stairs. They had their guns drawn and were pointing them indiscriminately at the restaurant staff and at us. "Go to the back of the restaurant," they yelled. I hesitated, lost in my own panic. "Did you not hear me? Go to the back and sit down," they demanded. I complied and looked around at the other patrons. There were eight men including the waiter, all of South Asian descent and ranging from late teens to senior citizen. One of the officers pointed his gun in the waiter's face and shouted: "Is there anyone else in the restaurant?" The waiter, terrified, gestured to the kitchen. The police placed their fingers on the triggers of their guns and kicked open the kitchen doors. Shouts emanated from the kitchen and a few seconds later five Latino men crawled out on their hands and knees, guns pointed at them. After patting us all down, the five officers seated us at two tables. As they continued to kick open doors to closets and restrooms with their fingers glued to their triggers, officials in business suits emerged from the stairwell. Two walked over to our table and identified themselves as agents of the Immigration and Naturalization Service and the Homeland Security Department. Having some limited knowledge of the rights afforded to U.S. citizens, I asked why we were being held. The INS agent said we would be released once they confirmed that there were no outstanding warrants against us and our immigration status was OK. In pre-9/11 America, the legality of this would have been questionable. After all, the 4th Amendment states: "The right of the people to be secure against unreasonable searches and seizures. " "You have no right to hold us," said Asher. But they explained that they did: This was a homeland security investigation under the authority of the Patriot Act. The Patriot Act was passed into law on Oct. 26, 2001, in order to facilitate the post-9/11 crackdown on terrorism. Among the unprecedented rights it grants to the federal government are the right to wiretap or detain without a warrant. As I quickly discovered, the right to an attorney has been fudged as well. When I asked to speak to a lawyer, the INS official told me I did have the right to a lawyer but I would have to be taken to the station for security clearance before being granted one. When I asked how long that would take, he replied with a coy smile: "Maybe a day, maybe a week, maybe a month." We insisted that we had every right to leave and were going to do so. One of the police officers, with his hand on his gun, taunted: "Go ahead and leave, just go ahead." We remained seated. Our IDs were taken. I was questioned why my license was from out of state and asked whether I had "something to hide." The police continued to hassle the kitchen workers, demanding licenses and dates of birth. One of the kitchen workers was shaking and kept providing the day's date March 20, 2003 over and over. As I continued to press for legal counsel, a female officer put her finger in my face. "We are at war, we are at war and this is for your safety," she exclaimed. As she walked away from the table, she continued to repeat it to herself. "We are at war, we are at war; how can they not understand this?" I most certainly understand that we are at war, and that we need some measure of security in times like these. But I also understand that the freedoms in the Constitution were meant specifically for times like these. After an hour and a half, the INS agent returned our licenses. An officer escorted us out. Before we left, the INS agent apologized. Among the customers, there were four taxi drivers, two students, one newspaper salesman. Several said they were U.S. citizens. I doubt they received apologies. Nor have the hundreds of immigrants being held without charge. Apparently, this type of treatment is acceptable. Three days after the incident, I phoned the restaurant. The owner was nervous, embarrassed and did not want to talk about it. But I managed to ascertain that the whole thing had been one giant mistake. A mistake. Loaded guns pointed in faces, people made to crawl, police officers kicking in doors, taunting, keeping their fingers on the trigger even after the situation was under control. A mistake. And, according to the ACLU, a perfectly legal one, thanks to the Patriot Act. ------------------------------------------------------------------------ Jason Halperin lives in New York City. Archives at: http://www.interesting-people.org/archives/interesting-people/ --------------------------------------------------- To unsubscribe: send mail to majordomo at mfn.org with "unsubscribe antisocial" as the entire message. From declan at well.com Mon May 5 18:19:19 2003 From: declan at well.com (Declan McCullagh) Date: Mon, 05 May 2003 21:19:19 -0400 Subject: Congresscritters get SARS briefing Message-ID: <5.2.0.9.0.20030505211908.011880a8@mail.well.com> In preparation for the hearing beginning at 2:00 p.m. on May 7, 2003, the Subcommittee on Oversight and Investigations will hold a Member Briefing on SARS at 1:30 p.m. in 2123 Rayburn House Office Building. Dr. David L. Heymann, Executive Director, Communicable Diseases, World Health Organization (WHO), will brief Members via videoconference hookup from Geneva, Switzerland. This even event will be open to the public and webcast live. For the latest information, please visit http://energycommerce.house.gov/108/markups/05072003Markup919.htm From hseaver at cybershamanix.com Mon May 5 19:36:28 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Mon, 5 May 2003 21:36:28 -0500 Subject: Loyalty Day In-Reply-To: References: <20030503231510.GA50084@lightship.internal.homeport.org> Message-ID: <20030506023628.GA20030@cybershamanix.com> Yes, this is one of the most amazing things, most people refuse to believe it. Wish I'd known about before May 1st, what great fun it would have been to celebrate a "Dis-loyalty Day". On Sun, May 04, 2003 at 07:30:40AM -0700, Mike Rosing wrote: > Holy shit, I thought it was joke. I can't wait to spread this one around > Madison! > > Patience, persistence, truth, > Dr. mike > > On Sat, 3 May 2003, Adam Shostack wrote: > > > Please register to participate. > > > > http://www.whitehouse.gov/news/releases/2003/04/20030430-26.html > > > > > > > > > > -- > > "It is seldom that liberty of any kind is lost all at once." > > -Hume -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From ravage at einstein.ssz.com Mon May 5 19:37:19 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Mon, 5 May 2003 21:37:19 -0500 (CDT) Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: Message-ID: On Mon, 5 May 2003, Tyler Durden wrote: > > >In the case of printing, the result over the following century or two was a > >rise in literacy rates (in the common languages, and this is when German, > >French, and English, for example, largely solidified into their current > >forms, viz. the Luther Bible, the King James Version, etc.). And the > >Protestant Reformation was built on printed words and on the people's > >ability to directly read the religious texts. > > > >A technology undermined the state and the church. > > > This is why I still bother reading Tim May's posts. Every now and then he > comes up with a good one. Hell, I'd recommend he stick with technology and > stop worrying about blacks and other "social problems". Except he's wrong. No government fell and the printing press did nothing but increase the power of the church, his own example demonstrates it. > In response to the main post I'd point out that it would have been easy (and > wrong) to say that, "The Printing Press, The telescope, town clocks and > Protestantism will reduce the power of the church to the point where it will > collapse." NONE of those devices did that. They changed the approaches used but did not in any significant way do this. What -did- was the growth of concepts like equality and self-determination. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From barabbus at hushmail.com Mon May 5 21:41:05 2003 From: barabbus at hushmail.com (barabbus at hushmail.com) Date: Mon, 5 May 2003 21:41:05 -0700 Subject: Underestimating long-term consequences of cryptoanarchy Message-ID: <200305060441.h464f6sB005548@mailserver2.hushmail.com> At 11:53 PM 5/4/2003 +0100, Adam Back wrote: >- Another potential and probably more likely to happen medium term technology could be improvements in display technology making telepresence more functional. 3d projective displays able to project into free-space for example allowing basically free-form tele-presence. >It would be harder for governments to attempt to tax remote workers, >but they might try it anyway by passing the tax burden on to the employers -- forcing them to collect local taxes against remote workers. I think you will find that an increasing number of professional workers and some companies are moving underground. This has not been uncommon in some trades in which compensation was traditionally cash-based, but the addition of professionals is, I think, something of note. This article discusses the trend of decreasing voluntary tax compliance within the U.S. "Tax Inquiries Fall as Cheating Increases," David Cay Johnston, New York Times, April 14, 2003 http://www.globalpolicy.org/nations/launder/regions/2003/0414inquiries.htm >Another corporate trend to avoid US taxation is where companies move their notional headquarters off-shore so that they are not taxed on international sales. >Either way the fact that companies are doing this suggests that currently companies themselves are ahead of individuals in mobility to avoid taxation. In fact, many taxes individuals face are indeed mobility taxes. Barabbus Concerned about your privacy? Follow this link to get FREE encrypted email: https://www.hushmail.com/?l=2 Free, ultra-private instant messaging with Hush Messenger https://www.hushmail.com/services.php?subloc=messenger&l=434 Big $$$ to be made with the HushMail Affiliate Program: https://www.hushmail.com/about.php?subloc=affiliate&l=427 From schear at attbi.com Mon May 5 21:51:09 2003 From: schear at attbi.com (Steve Schear) Date: Mon, 05 May 2003 21:51:09 -0700 Subject: Capitalism and monopolism In-Reply-To: References: <20030504231737.A8601828@exeter.ac.uk> Message-ID: <5.2.1.1.0.20030505214947.04347d70@mail.attbi.com> At 08:40 PM 5/4/2003 -0700, Andy Lopata wrote: >On Sunday, May 04, 2003 3:18 PM, Adam Back wrote: > >Anyway my view is that what props up software virtual monopolies is > >the current IP laws. If they were revised to remove copyright, and > >patents I think it would help level the playing field. > >Removing patents would undercut your argument for the market working well in >the processor markets. Removing patent and copyright protection for >software would be great, but politically unrealistic (because of the power >of the copyright content cartels among Congress). However if Freenet, or >some other technology, makes untraceable anonymous file-sharing effective >and wide-spread, it could mean the effective end of copyright for digital >materials. On the other hand, if the anti-copy technology produced through >agreement between MS, the processor producers and the copyright cartel, >becomes a reality, it could severely hamper, marginalize, or effectively >destroy any type of anonymous file-sharing technology. I think that IP in >general is a bad idea, especially when there are other methods of >compensating creator's for their works. Those who argue that the market is >the best way to produce innovation and a better world rely on the false >gov't stamp of "property" on these non-rivalrous goods. I gave a presentation at a conference a few years back in which I raised the idea that since Intellectual Property (e.g., trademarks) aren't (property), its really a lease, that our society should consider setting limits on the market penetration (say 50%, which is already in excess of the what many economists call the "friction free" point wherein companies can continue to gain market share merely by dint of their already considerable presence) of single companies in markets whose size (the therefore probably importance) exceeds some minimum threshold of the GDP. However, instead of enforcing these limits via the Department of Justice, they would become a civil matter and one's competitors can use the courts to strip a company of its sole lease on a trademark or patent applied to this market. steve From barabbus at hushmail.com Mon May 5 22:34:31 2003 From: barabbus at hushmail.com (barabbus at hushmail.com) Date: Mon, 5 May 2003 22:34:31 -0700 Subject: Some CA elected officials need killing Message-ID: <200305060534.h465YV4F074021@mailserver3.hushmail.com> [Can anyone post meatspace identity data (home address, bus, home and cell numbers, SSN, auto licens numbres, recent photos, including family)for the accused? arch criminals 1. John Longville (62) - Treason, Betrayal of public trust [1] midlevel criminals 2. Paul Koretz (42) - Treason, Betrayal of public trust [2] lesser criminals 3. Rudy Bermudez (56) - Treason, Betrayal of public trust [3] 4. Jackie Goldberg (45) - Treason, Betrayal of public trust [3] 5. Mark Leno (13) - Treason, Betrayal of public trust [3] Concerned about your privacy? Follow this link to get FREE encrypted email: https://www.hushmail.com/?l=2 Free, ultra-private instant messaging with Hush Messenger https://www.hushmail.com/services.php?subloc=messenger&l=434 Big $$$ to be made with the HushMail Affiliate Program: https://www.hushmail.com/about.php?subloc=affiliate&l=427 From frantz at pwpconsult.com Mon May 5 22:42:07 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Mon, 5 May 2003 22:42:07 -0700 Subject: Capitalism and monopolism In-Reply-To: <20030504231737.A8601828@exeter.ac.uk> References: ; from alopata@darkwing.uoregon.edu on Sat, May 03, 2003 at 09:03:00PM -0700 <8DFD1896-7CE5-11D7-8AFB-000A956B4C74@got.net> Message-ID: At 3:17 PM -0700 5/4/03, Adam Back wrote: >As to virtual monopolies being worse than government: I disagree >businesses aim to maximise profit margin and this places a limit on >the depths of unethical and bad for the individual behavior they can >do. They won't do it becaues it's not profitable: unhappy customers >are not good business. Remind me how this relates to the relations between the RIAA, the people who write/perform music, and the people who listen. Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA From frantz at pwpconsult.com Mon May 5 22:48:40 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Mon, 5 May 2003 22:48:40 -0700 Subject: what moral obligation? (Re: DRM technology and policy) In-Reply-To: <3EAEAA1F.7A160334@cdc.gov> Message-ID: At 9:36 AM -0700 4/29/03, Major Variola (ret) wrote: >Actually, non-standard CDs sold with the CD logo are fraudulent, since >they violate >a published standard which the logo implies. I'm surprised this avenue >hasn't been >taken legally. I believe that the Philips, who holds the trademark for compact disks, has said that copy protected disks do not follow the standard and may not use the trademark. Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA From roy at rant-central.com Mon May 5 21:16:05 2003 From: roy at rant-central.com (Roy M.Silvernail) Date: Mon, 5 May 2003 23:16:05 -0500 Subject: Why are there so many statists and communists here on this list n In-Reply-To: <90c889644baec2a3d6a9fe62f60de701@dizum.com> References: <90c889644baec2a3d6a9fe62f60de701@dizum.com> Message-ID: <20030506041606.84D41111A1@rant-central.com> On Monday 05 May 2003 04:10 am, Nomen Nescio wrote: > The mere fact that no one complains about language like this from May, > in a forum which supposedly fights for freedom of speech, is prima facie > evidence of the chilling effect of his violent language. So your suggestion is to chill Tim's speech. Yep, that's balanced. TCP already suffers the lack of a sarcasm flag. It appears we also lack a hyperbole flag. From schear at attbi.com Mon May 5 23:18:46 2003 From: schear at attbi.com (Steve Schear) Date: Mon, 05 May 2003 23:18:46 -0700 Subject: what moral obligation? (Re: DRM technology and policy) In-Reply-To: References: <3EAEAA1F.7A160334@cdc.gov> Message-ID: <5.2.1.1.0.20030505231754.03b1a8a8@mail.attbi.com> At 10:48 PM 5/5/2003 -0700, you wrote: >At 9:36 AM -0700 4/29/03, Major Variola (ret) wrote: > >Actually, non-standard CDs sold with the CD logo are fraudulent, since > >they violate > >a published standard which the logo implies. I'm surprised this avenue > >hasn't been > >taken legally. > >I believe that the Philips, who holds the trademark for compact disks, has >said that copy protected disks do not follow the standard and may not use >the trademark. If so, couldn't the labels selling be charged with deceptive advertising? steve From ravage at einstein.ssz.com Mon May 5 23:53:47 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Tue, 6 May 2003 01:53:47 -0500 (CDT) Subject: Capitalism and monopolism In-Reply-To: <3EB51C47.22056.13F5BA@localhost> Message-ID: On Sun, 4 May 2003, James A. Donald wrote: > On 3 May 2003 at 21:03, Andy Lopata wrote: > > Simply put, markets lead to consolidation. > > So said Marx. He also said that markets would make the workers > poorer and poorer. Because they consolidate, or monopolize. > Despite the fact that the trend has been in the other direction > for the past two hundred years, No it hasn't. Don't confuse a general increase in the level of income with the consolidation of the -majority- of wealth into a smaller and smaller percentage of the population as the same thing, they're not. Markets which are not 'free' in the strictest sense; eg no IP laws or other protectionist practices to protect the status quo from change - in other words "because you have it now doesn't mean you'll have it later. However, there is a problem with strictly free markets in that there is no mechanism to resolve conflicts or breaches of contract other than 'reputation' which makes and requires assumptions of open access and easy capture of information -across the entire market for all players-. Something that really can't happen in the real world. There are time and distance issues which simply can't be resolved in the real world. > prophecies with the more confidence, the more obviously the > facts contradict them. While they do contradict Marx the facts don't indicate a rosey picture for the majority as anything other than a wage-slave. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Tue May 6 00:04:06 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Tue, 6 May 2003 02:04:06 -0500 (CDT) Subject: Making Money in Digital Money In-Reply-To: <67a09eaa889698d2942dd1e35f0ddd87@remailer.privacy.at> Message-ID: On Thu, 1 May 2003, Anonymous wrote: > Robert Hettinga writes: > > > So, how do you do this? Easy. For software, the first copy is > > auctioned for cash. Then the second copy, wherever it is on the > > network, is auctioned for cash, and so on, until nobody's buying any > > more copies, across the whole network. This is the oldest model of > > trade there ever was. It's how red ochre from Maine ended up in > > Neolithic tombs in Ireland. It's how Homo Habilis traded raw rocks > > for finished hand axes across hundreds of miles of African savanna. > > The Agorics guys called it the "digital silk road" for obvious > > reasons. > > I hate to get into this, because I tried to educate you on this last > year and you were totally impervious. As usual you started firing > invective in all directions in an attempt at misdirection. > > Let me explain it so simply you can't miss it. This system does not > work, because by the time the content is in the hands of just a few > people, they will be bidding against each other to sell it on the net. > Such a state of competition will quickly drive the prices down to the > cost of reproduction, which is effectively zero. Therefore you can't > sell more than a dozen-odd copies of the software at a non-zero price. > > If most of the people buying this software are doing so with the > expectation of recouping their costs by re-selling, then no one will > buy after the first few, since they will not be able to make any money > selling at zero. But this means that even those first few buyers won't > be able to sell at non-zero, since these second-wave potential buyers > were their customers. > > Try to follow the logic here, Bob. The inability to make a profit after > there are a dozen sellers *implies*, logically, that even the very first > seller can't make a profit, because his potential buyers will see that > they have no profit opportunities. > > Therefore the only motivation anyone would have here is to buy the > software for what it is worth to them, and not to redistribute it. So we > are talking about a private-contracting, custom-built software model. > But it's not a software sales model. Exactly! It is what the whole point of Open Source software is supposed to be about. Give the technology away and sell the brains on how to use it to solve somebody elses problem who doesn't have the drive/self-confidence/ whatever to do it themselves. One of the great missed opportunity of most Open Source development is to re-sell -specific versions- in a closed source model to individual buyers to fulfill -local- goals. More Open Source licenses should have a clause that states that if you want to use this software in a closed license model please contact the author for special pricing". It continues to amaze me the way many believe that because the software is 'free' the access and utilization of those who know how to apply it should also be free. Ignorance of market dynamics; pure, plain, and simple. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Tue May 6 00:12:24 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Tue, 6 May 2003 02:12:24 -0500 (CDT) Subject: Capitalism and monopolism In-Reply-To: Message-ID: On Mon, 5 May 2003, Bill Frantz wrote: > At 3:17 PM -0700 5/4/03, Adam Back wrote: > >As to virtual monopolies being worse than government: I disagree > >businesses aim to maximise profit margin and this places a limit on > >the depths of unethical and bad for the individual behavior they can > >do. They won't do it becaues it's not profitable: unhappy customers > >are not good business. > > Remind me how this relates to the relations between the RIAA, the people > who write/perform music, and the people who listen. Adam really should stick to crypto, his understanding of psychology is rather whimsical at best. If people can act through governments to probe the depths of human deprevity there is no reason to believe that adding profit to the equation will alter those depths to the less extreme at all. His faith in the power of the all mighty buck to make people act ethically or in a civil fashio is seriously misplaced. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Tue May 6 00:15:53 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Tue, 6 May 2003 02:15:53 -0500 (CDT) Subject: what moral obligation? (Re: DRM technology and policy) In-Reply-To: Message-ID: On Mon, 5 May 2003, Bill Frantz wrote: > At 9:36 AM -0700 4/29/03, Major Variola (ret) wrote: > >Actually, non-standard CDs sold with the CD logo are fraudulent, since > >they violate > >a published standard which the logo implies. I'm surprised this avenue > >hasn't been > >taken legally. > > I believe that the Philips, who holds the trademark for compact disks, has > said that copy protected disks do not follow the standard and may not use > the trademark. Which actually misrepresents the facts. The fact is that Philips position is one of power and authority, of course they will do this simply to protect their monopoloy (not the consumers rights, which aren't the same thing). If you don't think Philips is looking at how to license their TM to others wanting to add copy protection of various ilks then you are seriously misunderstanding the dynamics of a 'Capitalist' market. It's a matter of time & $$$, not ethical protection of consumer rights or the obligation of inventors/creators to supply the public domain. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Tue May 6 00:19:40 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Tue, 6 May 2003 02:19:40 -0500 (CDT) Subject: what moral obligation? (Re: DRM technology and policy) In-Reply-To: <5.2.1.1.0.20030505231754.03b1a8a8@mail.attbi.com> Message-ID: On Mon, 5 May 2003, Steve Schear wrote: > At 10:48 PM 5/5/2003 -0700, you wrote: > >At 9:36 AM -0700 4/29/03, Major Variola (ret) wrote: > > >Actually, non-standard CDs sold with the CD logo are fraudulent, since > > >they violate > > >a published standard which the logo implies. I'm surprised this avenue > > >hasn't been > > >taken legally. > > > >I believe that the Philips, who holds the trademark for compact disks, has > >said that copy protected disks do not follow the standard and may not use > >the trademark. > > If so, couldn't the labels selling be charged with deceptive advertising? Probably, -if- it were in Philips best interest. It isn't. What -is- in Philips best interest is to change their standard so that they can license exceptions to this. This means they are in a position to monopolize the market of DRM in regards CD technology. An additional strategy Philips may be trying is to close down CD technology and force the market into some newer standard that would allow Philips a longer-lived income stream. What sorts of patents and IP does Philips have in DVD technology for example? -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Tue May 6 00:29:22 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Tue, 6 May 2003 02:29:22 -0500 (CDT) Subject: Why are there so many statists and communists here on this list n In-Reply-To: <20030506041606.84D41111A1@rant-central.com> Message-ID: On Mon, 5 May 2003, Roy M.Silvernail wrote: > On Monday 05 May 2003 04:10 am, Nomen Nescio wrote: > > > The mere fact that no one complains about language like this from May, > > in a forum which supposedly fights for freedom of speech, is prima facie > > evidence of the chilling effect of his violent language. > > So your suggestion is to chill Tim's speech. > > Yep, that's balanced. > > TCP already suffers the lack of a sarcasm flag. It appears we also lack a > hyperbole flag. Actually Nomen misprepresents. Lots of people complain about Tim. that doesn't justify them in actually doing anything about stopping him from spewing. As much as I find is dribble dribble I'd be one of the first to stand up to stop anyone from limiting his access to the list or his expression of ideas irrespective of his word choice. This is one of the reasons that SSZ remains one of the few completely unmoderated nodes left on the CDR (Hi Igor you fascist fucking pig). Fuck that noise. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From sfurlong at acmenet.net Tue May 6 04:34:50 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Tue, 6 May 2003 07:34:50 -0400 Subject: Hippies Banning Smoke In-Reply-To: <3278A898-7E4A-11D7-8AFB-000A956B4C74@got.net> References: <3278A898-7E4A-11D7-8AFB-000A956B4C74@got.net> Message-ID: <200305060734.50598.sfurlong@acmenet.net> On Sunday 04 May 2003 12:05, Tim May wrote: (To summarize: the youth culture of 1966-1980 was statist rather than libertarian.) > "Eat the rich!" came out of that era. One of my catch-phrases is "eat the poor". This is a combination of letting the poor pay back the productive part of society for the welfare they'd sponged, and a response to the "eating animals is cruel" crowd. Similarly, I proposed to stop benefits to the elderly after they'd taken out all the Social Security they'd put in (plus interest). That was met with howls of protest, so I proposed a no-bag-limit open season on geezers. "Eat the old!" (Believe it or not, I'm viewed as unelectable... But that's ok, I don't want elected office, I just want to shake up the comfortable one-party no-debate shoo-ins that have been the norm in every city in which I've ever lived.) I'm a bit younger than the youth Tim mentioned above, and while my proposals above were not entirely serious, I think the yells of the students a few decades ago were serious. I surely have no patience with the statist mind-set of the boomers. -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From mv at cdc.gov Tue May 6 09:00:26 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Tue, 06 May 2003 09:00:26 -0700 Subject: Underestimating long-term consequences of cryptoanarchy Message-ID: <3EB7DC19.32462DF5@cdc.gov> At 10:28 AM 5/5/03 -0400, Tyler Durden wrote: >This is why I still bother reading Tim May's posts. Every now and then he >comes up with a good one. Where the frequency of "every now and then" depends on the reader.. (Actually, many educated catholics probably thought this at the >time.) And although the Catholic church did lose power on many fronts, it by >no means dissappeared. (You could almost say it propered, but probably by >virtue of the fact that it might be the single largest real estate dealer in >the world.) It was also the largest entrenched dealer in software-opiates in an empire entering the steep part of the tech sigmoid. Still a flourishing market, BTW, though there's more competition, from protestants, scientologists, and mohommed is reporting a high compound annual growth rate.. From kvanhorn at ksvanhorn.com Tue May 6 07:01:21 2003 From: kvanhorn at ksvanhorn.com (Kevin S. Van Horn) Date: Tue, 06 May 2003 09:01:21 -0500 Subject: Defending decentralized societies from military aggression References: <5.2.0.9.0.20030503091736.044ef0d0@pop.ix.netcom.com> <20030502181706.B11960@cluebot.com> <5.2.0.9.0.20030505073913.044e2030@pop.ix.netcom.com> Message-ID: <3EB7C031.9090401@ksvanhorn.com> John Kelsey wrote: > This is the core question: What happens when the anarchocapitalist > society and the aggressive authoritarian one have similar technology > levels? [...] If one side is organized as several hundred > independent, overlapping protection agencies, some with mutual defense > treaties, others without them, while the other is organized as a > centralized army, it looks to me like the centralized forces have huge > advantages. Let's take a look at some historical examples. 1. Switzerland during WWII. While other more centralized nations were easy pickings for the Nazis, the tiny Swiss nation managed to retain its freedom and independence as a small island of freedom in a sea of fascism. Several factors entered into this, including the Swiss willingness to fight to the bitter end and their long policy of strict neutrality; but one oft-overlooked advantage the Swiss had was their loose confederation and lack of strong central control. Your average Swiss citizen doesn't even know who the Swiss president is; it's just not that important of a position. Whereas other countries gave in to the Nazis without firing a shot when the governmental leaders capitulated and ordered a surrender, in the case of Switzerland there really wasn't anybody with the authority to surrender the country... and the fiercely independent Swiss would have disobeyed any orders to surrender, anyway. (For example, at one point there was some concern among the junior officers in the Swiss military that their higher-ups might be considering capitulation. They formed an organization among themselves with the intention of offing their senior officers and taking over command should any form of surrender be attempted.) As a result, although Hitler made it clear that he loathed Switzerland, and repeatedly had plans drawn up for its invasion, there were always easier targets and other pressing matters to be taken care of first. In the meantime, the Swiss observed the German's military tactics and modified their own defense strategy accordingly. The Swiss maintained their freedom not because they had the military might to defeat Germany; they didn't. They stayed free because they ensured that the price for conquering them would be unacceptably high, and the gains unacceptably low. 2. Ireland and England circa 1100 A.D. Ireland was a lawful anarchy; England was more centralized. When the Normans invaded, it took them not much more than a month to conquer England. All they had to do was obtain the surrender of the appropriate authorities. As is often the case, the existing governmental apparatus was then used to administer the occupation. The conquest of Ireland took 300 years, and some say it was never really completed. Ireland didn't have any central authority that could surrender. The main form of societal organization was the tuath. The territory of a tuath was the sum of the lands of its members; people could and did change their affiliation from one tuath to another without moving their place of residence. The tuath "king" was a religious and military leader; he was not a ruler, and had no special powers to make law nor immunity from lawsuit. This system was an invader's nightmare. The invaders had to fight for every square inch of Ireland. Even when a tuath was apparently defeated, the tuath king could only surrender for himself, but not for the tuath members; they were free to join a different tuath. So effectively, the invaders had to obtain their surrenders one household at a time. 3. Somalia. The world's sole remaining superpower, whose military spending and might exceeds that of the next several contenders combined, was sent packing by the people of a destitute country lacking any significant industrial base and still recovering from a nasty civil war. The Somalis didn't have to defeat the invader to win; they just had to make remaining in Somalia too politically costly for the invader Clinton. From kvanhorn at ksvanhorn.com Tue May 6 07:05:30 2003 From: kvanhorn at ksvanhorn.com (Kevin S. Van Horn) Date: Tue, 06 May 2003 09:05:30 -0500 Subject: Underestimating long-term consequences of cryptoanarchy References: Message-ID: <3EB7C12A.2090701@ksvanhorn.com> Tyler Durden wrote: > Likewise with governments. I still need my trash taken out, and for > potholes to be fixed. What makes you think government is needed at all for these? My trash is taken out by a private company, not by any government. And privately built and maintained roads have existed for a very long time. From mv at cdc.gov Tue May 6 09:12:04 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Tue, 06 May 2003 09:12:04 -0700 Subject: Capitalism and monopolism Message-ID: <3EB7DED4.D31CCDC3@cdc.gov> At 09:51 PM 5/5/03 -0700, Steve Schear wrote: > >I gave a presentation at a conference a few years back in which I raised >the idea that since Intellectual Property (e.g., trademarks) aren't >(property), its really a lease, that our society should consider setting >limits on the market penetration (say 50%, which is already in excess of >the what many economists call the "friction free" point wherein companies >can continue to gain market share merely by dint of their already >considerable presence) of single companies in markets whose size (the >therefore probably importance) exceeds some minimum threshold of the >GDP. However, instead of enforcing these limits via the Department of >Justice, they would become a civil matter and one's competitors can use the >courts to strip a company of its sole lease on a trademark or patent >applied to this market. A few questions. First, could this be done under the US constitution, or is it fiddling too much with the intent of the prescription that the USG support these? Second, who would judge market penetration? Could PC vendors sue Apple for overpenetration in the graphics market? Also, I don't think you want to do this with trademarks ---they're merely for IDing a manufacturer for reputation purposes. They precede and transcend the US; cf bin Laden heroin. With patents, I suspect the best you could do would be to fiddle with the expiration policies ---something for which there is ample precedent. Of course, other nations are free fnord to alter their laws. And this of course assumes that one of Kim's nukular missiles takes out Hollywood before Hollywood takes over the USG. ----- "Naturally the common people don't want war...But, after all, it is the leaders of a country who determine policy, and it is always a simple matter to drag the people along, whether it is a democracy or a fascist dictatorship, or parliament or a communist dictatorship. All you have to do is tell them they are being attacked, and denounce the pacifists for lack of patriotism and exposing the country to danger. It works the same in every country." --Hermann Goering, (1893-1946) Nazi Reichsmarschall, at the Nuremberg Trials, 4/18/46. From _Nuremberg Diary_ by Gustave Gilbert. From camera_lumina at hotmail.com Tue May 6 07:28:19 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Tue, 06 May 2003 10:28:19 -0400 Subject: Capitalism and monopolism: "Obvious" it ain't. Message-ID: James Donald wrote... "Despite the fact that the trend has been in the other direction for the past two hundred years, despite the fact that what Marx wrote was obviously false then, and has become more obviously false in the 150 years since he wrote, Marxists repeat Marx's prophecies with the more confidence, the more obviously the facts contradict them." A lot of people living in the US make this kind of mistake. Actually, developed nations make up a minority of the world's population (though with China and India this may change wihtin our lifetimes). When one considers the abverage living standard for the entire world its been debated that it may actually be going down. I'd argue that in some ways the real standard of living in the US has certainly gone down since the 1950s. Although technology has made things more affordable, the numbers of hours per week has increased steadily since the 1970s, and the number of homes where both parents must work has increased greatly. So "obvious" it ain't. (However, if China and India's standard of living continue to increase, within our lifetimes I think its quite clear that the world's standard of living will certainly be higher, on average, than its ever been.) -TD >From: "James A. Donald" >To: cypherpunks at lne.com >Subject: Re: Capitalism and monopolism >Date: Sun, 04 May 2003 13:57:27 -0700 > > -- >On 3 May 2003 at 21:03, Andy Lopata wrote: > > Simply put, markets lead to consolidation. > >So said Marx. He also said that markets would make the workers >poorer and poorer. > >Despite the fact that the trend has been in the other direction >for the past two hundred years, despite the fact that what Marx >wrote was obviously false then, and has become more obviously >false in the 150 years since he wrote, Marxists repeat Marx's >prophecies with the more confidence, the more obviously the >facts contradict them. > > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > Ic1xAeCT1HkM0xATi9N8p+jTR40FPoz4Ej6T5Oep > 4hL/SG1g6h/sdIbk/IJWPDxc3E/XmQj/f3wE3EYS1 _________________________________________________________________ Help STOP SPAM with the new MSN 8 and get 2 months FREE* http://join.msn.com/?page=features/junkmail From camera_lumina at hotmail.com Tue May 6 07:28:45 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Tue, 06 May 2003 10:28:45 -0400 Subject: Capitalism and monopolism: "Obvious" it ain't. Message-ID: James Donald wrote... "Despite the fact that the trend has been in the other direction for the past two hundred years, despite the fact that what Marx wrote was obviously false then, and has become more obviously false in the 150 years since he wrote, Marxists repeat Marx's prophecies with the more confidence, the more obviously the facts contradict them." A lot of people living in the US make this kind of mistake. Actually, developed nations make up a minority of the world's population (though with China and India this may change wihtin our lifetimes). When one considers the abverage living standard for the entire world its been debated that it may actually be going down. I'd argue that in some ways the real standard of living in the US has certainly gone down since the 1950s. Although technology has made things more affordable, the numbers of hours per week has increased steadily since the 1970s, and the number of homes where both parents must work has increased greatly. So "obvious" it ain't. (However, if China and India's standard of living continue to increase, within our lifetimes I think its quite clear that the world's standard of living will certainly be higher, on average, than its ever been.) -TD >From: "James A. Donald" >To: cypherpunks at lne.com >Subject: Re: Capitalism and monopolism >Date: Sun, 04 May 2003 13:57:27 -0700 > > -- >On 3 May 2003 at 21:03, Andy Lopata wrote: > > Simply put, markets lead to consolidation. > >So said Marx. He also said that markets would make the workers >poorer and poorer. > >Despite the fact that the trend has been in the other direction >for the past two hundred years, despite the fact that what Marx >wrote was obviously false then, and has become more obviously >false in the 150 years since he wrote, Marxists repeat Marx's >prophecies with the more confidence, the more obviously the >facts contradict them. > > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > Ic1xAeCT1HkM0xATi9N8p+jTR40FPoz4Ej6T5Oep > 4hL/SG1g6h/sdIbk/IJWPDxc3E/XmQj/f3wE3EYS1 _________________________________________________________________ The new MSN 8: smart spam protection and 2 months FREE* http://join.msn.com/?page=features/junkmail From camera_lumina at hotmail.com Tue May 6 07:42:40 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Tue, 06 May 2003 10:42:40 -0400 Subject: Hippies Banning Crysotile Message-ID: "Yes, unnoticeable exposures to blue asbestos does cause harm in a witchcraft like manner -- but while very few people have been exposed to blue asbestos, almost all jury awards are based on witchcraft like harm, where the person is harmed by some imperceptible magical agent that is impossible to notice." I think you're overstating things here. The Manville settlements (which forced Manville into Ch13, as I remember) were jury awarded and to date comprise the lion's share of settlement $$$. And in those cases the harm was no exactly witchcraft-like: only a a few (literally 3 or 4) of the miners were left alive to collect. The rest had died of asbestosis. As for abating the NYC public schools, that was a giant boondoggle that benefited many corrupt parties in NYC (I could go into great detail, but that would make it too easy to locate me in meatspace). A funy story...this guy I went to HS with got fired from the NYC School Construction authority for going to his bosses and demanding a piece of the action! (This guy was and is a famous eccentric.) So to some extent I agree, but the "witchcraft" doesn't have a basis in reality. Call it a "tag-along" boondoggle if you want. -TD >From: "James A. Donald" >To: cypherpunks at minder.net >Subject: Re: Hippies Banning Crysotile >Date: Sun, 04 May 2003 13:57:27 -0700 > > -- >James A. Donald: > > >In reality, if someone is exposed to enough asbestos to be a > > >problem, he is painfully aware of it. Only a minuscule > > >minority among those now receiving stupendous awards were > > >exposed to that level of asbestos. > >On 3 May 2003 at 21:49, Tyler Durden wrote: > > Not really. This party line is equally hot air. Basically, > > there are two main modes of asbestos related disease: > > asbestosis and melothemeoma > > But almost none of the money currently being awarded is going >to people with absestosis or mesothelioma. It is almost all >going to people with "asbestos-related pleural and pulmonary >disease" -- a fictitious medical category that includes any >deviation from perfect health in any part of any person's >breathing system. > > > The form of asbestos most closely associated with this is > > crocidilyte, which is needle-like and a beautiful dark blue > > in color. That form of asbestos can cause cancer even in very > > low exposures. > >Yes, unnoticeable exposures to blue asbestos does cause harm in >a witchcraft like manner -- but while very few people have been >exposed to blue asbestos, almost all jury awards are based on >witchcraft like harm, where the person is harmed by some >imperceptible magical agent that is impossible to notice. > > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > qqEdCNdKpP0eW/wImgFKX4aggGjKBoltAHX90h3y > 4A9O47A6pAry1m2qjcdaggEVqtn5UKXBbfoHzRZGj _________________________________________________________________ Tired of spam? Get advanced junk mail protection with MSN 8. http://join.msn.com/?page=features/junkmail From ben at algroup.co.uk Tue May 6 02:43:42 2003 From: ben at algroup.co.uk (Ben Laurie) Date: Tue, 06 May 2003 10:43:42 +0100 Subject: Crypto-making vs Crypto-breaking In-Reply-To: <03edc333578b426568d98e13a82e44fc@remailer.cryptofortress.c om> References: <03edc333578b426568d98e13a82e44fc@remailer.cryptofortress.co m> Message-ID: <3EB783CE.9030703@algroup.co.uk> Anonymous wrote: > In order to avoid this, the bank can prove that it operated correctly > (that is, it raised its input to the same k power that g is raised to > in the public g^k value) using a zero-knowledge proof. I believe the > latest version of the Lucre software does this. Actually, Lucre uses the double-blinding method to avoid this. The paper discusses the ZK proof as an alternate way of doing it, but I chose not to use it because of its potential interpretation as a blind signature. There is an implementation of the ZK proof included in Lucre just for fun, though. Cheers, Ben. -- http://www.apache-ssl.org/ben.html http://www.thebunker.net/ "There is no limit to what a man can do or how far he can go if he doesn't mind who gets the credit." - Robert Woodruff From frantz at pwpconsult.com Tue May 6 10:49:44 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Tue, 6 May 2003 10:49:44 -0700 Subject: what moral obligation? (Re: DRM technology and policy) In-Reply-To: <5.2.1.1.0.20030505231754.03b1a8a8@mail.attbi.com> References: <3EAEAA1F.7A160334@cdc.gov> Message-ID: At 11:18 PM -0700 5/5/03, Steve Schear wrote: >At 10:48 PM 5/5/2003 -0700, you wrote: >>At 9:36 AM -0700 4/29/03, Major Variola (ret) wrote: >> >Actually, non-standard CDs sold with the CD logo are fraudulent, since >> >they violate >> >a published standard which the logo implies. I'm surprised this avenue >> >hasn't been >> >taken legally. >> >>I believe that the Philips, who holds the trademark for compact disks, has >>said that copy protected disks do not follow the standard and may not use >>the trademark. > >If so, couldn't the labels selling be charged with deceptive advertising? I believe they are being sued for trademark violation. Note that if they do not put the "Compact Disk Digital Audio" trademark on their disks, they aren't violating the trademark. "Compact Disk Digital Audio", your sign that this disk preserves your fair use rights. Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA From camera_lumina at hotmail.com Tue May 6 07:55:23 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Tue, 06 May 2003 10:55:23 -0400 Subject: Why are there so many statists and communists here on this list n Message-ID: "Only those of us protected by the shield of anonymity have the freedom to criticize this vile and hateful man." Nah. Remember, May's got a big mouth, but I doubt he's ever killed anybody. Hell, I bet he's never even gotten into a real fight (which is probably why he mouths off so much about violence). Speech is speech. I'll worry about May when he actually tries to bring the "hoped for" nuke into downtown DC. Until then, he's a "sleeper cell". -TD >From: Nomen Nescio >To: cypherpunks at lne.com >Subject: Re: Why are there so many statists and communists here on this >list n >Date: Mon, 5 May 2003 11:10:01 +0200 (CEST) > >Andy Lopata writes: > > > I subscribe to this list for a number of reasons. One of them is >because of > > the potential crypto has for destabilizing capitalist/monopolist and >state > > control over information and expression (e.g. Freenet). > >Excellent point. Few participants here understand that private attempts >to suppress freedom of speech are just as surely defeated by crypto as >government efforts. > >Remember when Tim May a few days ago suggested that newspaper editors who >printed false stories should be tortured and killed? > > > But the journalist and his editors are still alive. > > When they have been necklaced and lit, we can rest easier. > >("Necklacing" refers to the practice, common in South Africa during the >turbulent years fighting apartheid, of putting an automobile tire around >an opponent's neck, cutting his tongue and throat so that it hung down >like a neck tie, and lighting the tire on fire. Tim May endorses this >form of torture.) > >Cryptography can free publishers from intimidation by the likes of >May just as much as it protects them from coercion by the government. >Tim May and other hate-filled thugs will not be able to use threats of >violence to prevent unpopular voices from being heard. > >The mere fact that no one complains about language like this from May, >in a forum which supposedly fights for freedom of speech, is prima facie >evidence of the chilling effect of his violent language. Only those of >us protected by the shield of anonymity have the freedom to criticize >this vile and hateful man. _________________________________________________________________ The new MSN 8: advanced junk mail protection and 2 months FREE* http://join.msn.com/?page=features/junkmail From camera_lumina at hotmail.com Tue May 6 08:05:44 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Tue, 06 May 2003 11:05:44 -0400 Subject: Underestimating long-term consequences of cryptoanarchy Message-ID: Kevin S. vanHorn wrote... >>Likewise with governments. I still need my trash taken out, and for >>potholes to be fixed. > > >What makes you think government is needed at all for these? My trash is >taken out by a private company, not by any government. And privately built >and maintained roads have existed for a very long time. Of course. But you've got to read further into my post to see the point. I'm thinking that in the future, some aspects of government might be competitive with the private sector to obtain public $$$, much like the US mail now competes with UPS and FedEx. Like in Stephenson's Snow Crash, many functions might be opt-in, including possibly war.... For instance, imagine where budget items are voted on directly, and regularly by voters. Would IraqII have occurred? (I bet not.) (My Jazz musician brother has suggested that "you should be able to vote any elected official directly into jail, no questions asked".) But my point is that heavy crypto will probably have unforseeable effects on the notion of the state, probably not wipe it out. -TD _________________________________________________________________ The new MSN 8: advanced junk mail protection and 2 months FREE* http://join.msn.com/?page=features/junkmail From bill.stewart at pobox.com Tue May 6 11:09:29 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 06 May 2003 11:09:29 -0700 Subject: Crypto-making vs Crypto-breaking In-Reply-To: <2AEAE9DA-7DC3-11D7-8AFB-000A956B4C74@got.net> References: <200305032050.h43KooKq028587@artifact.psychedelic.net> Message-ID: <5.1.1.6.2.20030506103029.02d89988@idiom.com> At 04:58 PM 05/03/2003 -0700, Tim May wrote: >I'll take this challenge, silly as it is. What Tim said ... >On Saturday, May 3, 2003, at 01:50 PM, Eric Cordian wrote: >>It should be noted, however, that advances in complexity theory or quantum >>computing that would render cryptography useless, would also have a >>detrimental effect on the state apparatus. I'm not sure how detrimental an effect it would have. Most of the evil things that the State can do don't depend on secrecy; the day-to-day bureaucracy doesn't care, and Brinworld would have much more of an effect on them (i.e. people actually bothering to watch their bureaucrats in action, as opposed to wiretapping them.) Disrupting the banking system and online trade is much more of an issue, because tapping the flow of money is critical to the state, and if it's not flowing, they've got problems. Governments like secrecy, and if they assume that they have it, individuals working for more willing to do things that would get them fired, shot, or hanged, and the military would have to go back to sending guys with briefcases handcuffed to their wrists to haul one-time pads around for tactical applications, and jackboot-net the rest of their planning data, which would be annoying but isn't much different from 100 years ago, when we managed to have a War To End All Wars just fine. Tax collectors can work perfectly well without privacy, as long as they don't mind violating their subjects' privacy -- which they don't. Welfare-state bureaucrats and case-workers can redistribute income and poke into people's family business without crypto-privacy. >>So I pose a question. You have two boxes. In the first is crypto so >>powerful that it will keep peoples data safe for 1000 years, against all >>advances in mathematics, with perfect forward secrecy. >> >>In box number two is technology that will break any crypto designed by >>mankind in the next 1000 years. >>.. >>Which box do you pick? And why? The problem, of course, is that you don't get to pick :-) We have crypto that lets you keep your data secure against however many iterations of Moore's Law you believe will happen in your lifetime (unless you believe Nanotech will save us all.) Quantum crypto could trash public-key crypto, and we'd have to resort back to keyserver-based systems like Kerberos. The real risks aren't from picking the front door locks - they're from the back doors. Smart Dust isn't very dusty yet, and Brinworld ubiquitous cameras aren't ubiquitous yet either, but that 10000-bit RSA key and 7-DES don't do much good if you can't enter the keys into your computer securely or read the decrypted results without the dust on your Smart Contact Lenses also reading them or the cameras across the room watching your eyes move (either the hidden ones, or the wall-screen interactive TV ones) or Microsoft Patriotware or Back Orifice relaying your keystrokes to fbivax. Brinworld ain't pretty, but the important tax in the future won't be the cash you pay, but the N% of your time you have to spend watching your government officials at work, and the main way to minimize it is to decrease the number of government workers that need watching. From Vincent.Penquerch at artworks.co.uk Tue May 6 04:44:44 2003 From: Vincent.Penquerch at artworks.co.uk (Vincent Penquerc'h) Date: Tue, 6 May 2003 12:44:44 +0100 Subject: Capitalism and economic struggles Message-ID: > I actually don't impose my ideals. Not any more than I do, that may be so. I wasn't the one to utter" > What part of "Don't impose your ideals on others" do you not > understand? Did I ask for laws ? I didn't. But that's besides the point, is it ? > I do however urge others to accept and adopt them. Point in case, you > have assumed that I smoke. I actually don't, and never have I have a nasty habit to indiscriminately say "you" instead of "one", and, hmm, "the Americans" when I mean "part of the US govt". Seen from here, anyway. I just can't get the habit out, and it's generalization that hinders discussion. But I'm very aware of it. > I'm not imposing, I'm asking. I don't have a law book to > thump, nor a gun > to point at you, nor a cop waiting to arrest you if you > disagree with what > I say. Nor am I asking for such laws to prevent or limit others in > similar ways. I'm undecided. I was thinking this exact same thing some 15 or 20 years ago. I was really in that Libertarian way of thinking. It makes some kind of superficial sense, and I've still got ties to a lot of that thinking. But I now am of the opinion that if you (someone, not you particularly) do something that affects me, this person actually is imposing something. Not at gunpoint, not with the threat of force, litigation, jail time, whatever. But imposing nonetheless. I'm aware of the difference of scale, and the lack of a formidable power of coercion from an individual compared to a state. My point is other, however, that yours. You say the state should not decide what is and is not allowed. I say that, while the state may indeed not, it still leaves an unresolved problem, which it is futile to dismiss with a wave of "personal freedom", because it doesn't only involve, in this particular case, the smoker. However, I'm torn by the parallel with, say, free speech. Speech can affect others, as well as smoke, or anything else, can. If you impose it, or oppose part of it, where does it stop ? I don't have a solution to that, apart from case by case analysis. But saying "I can do what I want even if affects others, short of murder/rape/theft/etc", no, I don't see that as a solution. -- Vincent Penquerc'h From bill.stewart at pobox.com Tue May 6 13:02:02 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 06 May 2003 13:02:02 -0700 Subject: what moral obligation? (Re: DRM technology and policy) In-Reply-To: <5.2.1.1.0.20030505231754.03b1a8a8@mail.attbi.com> References: <3EAEAA1F.7A160334@cdc.gov> Message-ID: <5.1.1.6.2.20030506125544.02da0938@idiom.com> At 11:18 PM 05/05/2003 -0700, Steve Schear wrote: >At 10:48 PM 5/5/2003 -0700, you wrote: >>I believe that the Philips, who holds the trademark for compact disks, has >>said that copy protected disks do not follow the standard and may not use >>the trademark. > >If so, couldn't the labels selling be charged with deceptive advertising? Only if the round pieces of plastic in decorative jewel box cases are labelled "CD-ROM" and/or use the "CD" logo. I've heard that some of the recent sellers of user-preventing round plastic have responded, correctly, to Philips's announcements about the issue by no longer labelling them as CDs. At that point, the implied assertion that the round plastic container for intellectual property packaging is a "CD" is no more deceptive than the implied assertion that it contains "music". From sunder at sunder.net Tue May 6 10:32:38 2003 From: sunder at sunder.net (Sunder) Date: Tue, 6 May 2003 13:32:38 -0400 (edt) Subject: Capitalism and monopolism In-Reply-To: Message-ID: Unfortunately MSFT has enough clout with hardware manufacturers to dictacte what future PC's will be and attempt to keep them closed. i.e. MSFT's Athens: http://seattletimes.nwsource.com/html/businesstechnology/134689749_winhec06.html And tablet PC's. It's not as if they can fully push other designs out of the market, but if there are few places that linux, *bsd, and other OS's can run, they have vast control. This design is closer and closer to the Mac - and for good reason. There is hope and precedent in that when IBM attempted to lock the market into Microchannel they failed miserably - but only because the other hw manufacturers decided to not pay the IBM tax. If the few remaining PC makers decide to go the MSFT way, the industry is Bill's. IBM probably won't, but who knows what HP, Dell, etc. will be willing to put up with. There will probably always be generic x86, ppc boards, and possibly Macintoshes and Sun workstations... but... :( The thing that would allow MSFT to gain this sort of monopoly is the DMCA. It needs to be repealed. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Sun, 4 May 2003, Andy Lopata wrote: > Fortunately there is Linux as an alternative to MS and Apple, but if the > hardware has built-in copy controls, this may not be enough. From schear at attbi.com Tue May 6 17:36:26 2003 From: schear at attbi.com (Steve Schear) Date: Tue, 06 May 2003 17:36:26 -0700 Subject: Capitalism and monopolism In-Reply-To: <3EB7DED4.D31CCDC3@cdc.gov> Message-ID: <5.2.1.1.0.20030506172201.042dcac8@mail.attbi.com> At 09:12 AM 5/6/2003 -0700, "Major Variola (ret)" wrote: >At 09:51 PM 5/5/03 -0700, Steve Schear wrote: > > > >I gave a presentation at a conference a few years back in which I >raised > >the idea that since Intellectual Property (e.g., trademarks) aren't > >(property), its really a lease, that our society should consider >setting > >limits on the market penetration (say 50%, which is already in excess >of > >the what many economists call the "friction free" point wherein >companies > >can continue to gain market share merely by dint of their already > >considerable presence) of single companies in markets whose size (the > >therefore probably importance) exceeds some minimum threshold of the > >GDP. However, instead of enforcing these limits via the Department of > >Justice, they would become a civil matter and one's competitors can use >the > >courts to strip a company of its sole lease on a trademark or patent > >applied to this market. > >A few questions. First, could this be done under the US constitution, >or is it fiddling too much with the intent of the prescription that the >USG support these? Considering the latitude to which the Supreme Court has allowed Congress to interpret "limited time' I doubt they would mind. Ask Larry Lessig :) >Second, who would judge market penetration? Good question. Because of the difficulty, I was inclined to focus on only markets which make up a substantial fraction of the GDP. These have been tracked, relatively well, by the Department of Commerce's Standard Industry Codes (SICs). Microsoft falls under software publishing. I would propose that, for purposes of aiding implementation of this IP regime, these codes be broken down into segments which exceed some minimum (say at least 10%) of the original SIC. >Could PC vendors sue Apple >for overpenetration in the graphics market? Not likely. See above. >Also, I don't think you want to do this with trademarks ---they're >merely for >IDing a manufacturer for reputation purposes. They precede and >transcend >the US; cf bin Laden heroin. Trademarks are of primary importance. Imagine what would happen if MS lost any control of the term Windows (indeed they might anyway) related to OS user interfaces. steve From juicy at melontraffickers.com Tue May 6 19:19:29 2003 From: juicy at melontraffickers.com (A.Melon) Date: Tue, 6 May 2003 19:19:29 -0700 (PDT) Subject: Some CA elected officials need killing In-Reply-To: <200305060534.h465YV4F074021@mailserver3.hushmail.com> Message-ID: <33407eb8d1f901ffdf62f0781541219c@melontraffickers.com> At 2003-05-06 05:34 +0000, barabbus at hushmail.com wrote: > [Can anyone post meatspace identity data (home address, bus, home and > cell numbers, SSN, auto licens numbres, recent photos, including family)for > the accused? > > arch criminals > 1. John Longville (62) - Treason, Betrayal of public trust [1] > > midlevel criminals > 2. Paul Koretz (42) - Treason, Betrayal of public trust [2] > > lesser criminals > 3. Rudy Bermudez (56) - Treason, Betrayal of public trust [3] > 4. Jackie Goldberg (45) - Treason, Betrayal of public trust [3] > 5. Mark Leno (13) - Treason, Betrayal of public trust [3] Koretz, Paul Assembly District 42 Capitol Office: Room 2176 State Capitol, P.O. Box 942849 Sacramento, CA 94249-0042 Phone: (916) 319-2042 Fax: (916) 319-2142 District Office: 8490 Sunset Blvd. Suite 542 West Hollywood, CA 90069 Phone: 310-652-4242 FAX: 310-289-4250 pic: http://democrats.assembly.ca.gov/members/a42/ google UNCONFIRMED Paul Koretz, (310) 278-8329, , Beverly Hills, CA 90210 Paul Koretz, (310) 275-4232, 1443 N Doheny Dr, Los Angeles, CA 90069 Paul served as Mayor and City Councilman for West Hollywood for 12 years before being elected to the Assembly. === Longville, John Assembly District 62 Capitol Office: Room 3123 State Capitol, P.O. Box 942849 Sacramento, CA 94249-0062 Phone: (916) 319-2062 Fax: (916) 319-2162 District Office: 201 N. E Street, Suite 205 San Bernardino, CA 92401 Phone: (909) 388-1413 Fax: (909) 388-1176 pic: http://democrats.assembly.ca.gov/members/a62/ google UNCONFIRMED John Longville, (909) 820-1201, 175 E Easton St, Rialto, CA 92376 Born September 21, 1949 in St. Paul, Minnesota, John Longville has been a Californian since 1968. He was first elected to the California State Assembly in 1998 after serving for nearly two decades as a councilmember and then as mayor of Rialto. === Bermzdez, Rudy Assembly District 56 Capitol Office: Room 5135 State Capitol, P.O. Box 942849 Sacramento, CA 94249-0056 Phone: (916) 319-2056 Fax: (916) 319-2156 District Office: (Temporary) 16600 Civic Center, 2nd Floor Bellflower, CA 90706 Phone: (562) 866-3391 Fax: (562) 867-3085 pic: http://democrats.assembly.ca.gov/members/a56/ Assembly Member Bermzdez and his wife, Nancy are homeowners in Norwalk and have two sons, Rudy and Nicolas. Prior to being elected to the Assembly, he was a parole agent with more than 20 years of experience with the Department of Corrections and California Youth Authority. He is a member of the California Correctional Peace Officers Association (CCPOA) and is also a member of the Norwalk Knights of Columbus, League of United Latin American Citizens (LULAC) and the Parent Teacher Association. === Jackie Goldberg Assembly District 45 Capitol Office: Room 2003 State Capitol, P.O. Box 942849 Sacramento, CA 94249-0045 (916) 319-2045 fax: (916) 319-2145 District office: 106 North Avenue 56 Los Angeles, CA 90042 (323) 258-0450 fax: (323) 258-3807 pic: http://democrats.assembly.ca.gov/members/a45/ google UNCONFIRMED Jackie Goldberg - (323) 663-4509 - , Los Angeles, CA 90001 Jackie Goldberg - (323) 664-0711 - 1544 Curran St, Los Angeles, CA 90026 Assemblymember Goldberg resides in Echo Park with her life-partner, poet Sharon Stricker, who is also a teacher and is the Executive Director of LACER, a non-profit organization which runs arts and literacy based after school programs in middle schools in LAUSD. Their son Brian lives and works in San Diego. Goldberg holds her Bachelor of Arts degree from University of California, Berkeley, and a Masters in Education from the University of Chicago. She is a Los Angeles native and has been a resident of the District in Echo Park since 1967. === Mark Leno Assembly District 13 Capitol Office: Room 3146 State Capitol, P.O. Box 942849 Sacramento, CA 94249-0013 Phone: (916) 319-2013 Fax: (916) 319-2113 District Office: 455 Golden Gate Avenue Suite 14300 San Francisco, CA 94102 Phone: (415) 557-3013 Fax: (415) 557-3015 pic: http://democrats.assembly.ca.gov/members/a13/ Prior to his election to the State Assembly, Assemblyman Leno served as a member of the San Francisco Board of Supervisors from April 1998 to December 2002. He authored landmark legislation in the areas of affordable housing, universal health care for children, solar energy, late night entertainment, bond oversight, small business services, City CarShare, medical cannabis, equal access to services, and LGBT civil rights. From bill.stewart at pobox.com Tue May 6 19:22:15 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 06 May 2003 19:22:15 -0700 Subject: Capitalism and monopolism In-Reply-To: <3EB7DED4.D31CCDC3@cdc.gov> Message-ID: <5.1.1.6.2.20030506185945.02d6b2b0@idiom.com> At 09:12 AM 05/06/2003 -0700, Major Variola (ret) wrote: >At 09:51 PM 5/5/03 -0700, Steve Schear wrote: > > > >I gave a presentation at a conference a few years back in which I > > raised the idea that since Intellectual Property (e.g., trademarks) aren't > >(property), its really a lease, that our society should consider > > setting limits on the market penetration (say 50%, ... >A few questions. First, could this be done under the US constitution, >or is it fiddling too much with the intent of the prescription that the >USG support these? Second, who would judge market penetration? It's not politically feasible, so the discussion's moot. It's probably not constitutionally feasible - patents and copyrights are grants of monopoly for a limited amount of time, and while I suppose they might be able to get away with "Term of small-N years, extensions available under such-and-such conditions", it'd be pretty tough to pull that one off. Writing clear enforceable definitions of terms is likely to be impossible also. If you've got a patent on producing Unobtanium, then you've got 100% market penetration, but if you've got a patent on some particular method to speed up some common process by some small percent, you might have 1% market penetration because other people have other methods of speeding it up. The difference isn't the quality of innovation, it's the definition of "the market" implied by the type of innovation. Trademarks, as Variola points out, aren't really the problem here, though there are certainly annoying conflicts between trademarks of products (where multiple types of things can have the same name) vs. domain names (where there can be only one), and control of DNS by the trademark forces appears to have been one of the main motivations for ICANN. (It's not just the control of the namespace - it's the insistence that everybody who does DNS registration everywhere be required to collect True Names and True ICBM-and-Subpoena-delivery addresses from registrants that's the really ugly problem.) >And this of course assumes that one of Kim's nukular missiles takes out >Hollywood before Hollywood takes over the USG. Before? Sorry, but you're going to have to send Ahnold back in time to do that. We've had the Gipper, Mr. Rogers's Evil Twin Skippy, Elvis with the sex scandal and The War in Albania (except that the scandal was used to cover up the war more than the other way around), Right-Wing Republican Pod People, your favorite Kafka-inspired movies, most of the cast of Dr. Strangelove popping in and out of various administrations, and of course the Sonny Bono Almost-but-not-quite-Permanent Copyright Extension Act. From adam at cypherspace.org Tue May 6 11:25:15 2003 From: adam at cypherspace.org (Adam Back) Date: Tue, 6 May 2003 19:25:15 +0100 Subject: lucre double-blinding? (Re: Crypto-making vs Crypto-breaking) In-Reply-To: <3EB783CE.9030703@algroup.co.uk>; from ben@algroup.co.uk on Tue, May 06, 2003 at 10:43:42AM +0100 References: <03edc333578b426568d98e13a82e44fc@remailer.cryptofortress.co <03edc333578b426568d98e13a82e44fc@remailer.cryptofortress.c om> <3EB783CE.9030703@algroup.co.uk> Message-ID: <20030506192515.A8330899@exeter.ac.uk> It's been a while since I looked at the Lucre white paper but extrapolating from the Chaum context doesn't double blinding mean the payer and payee have to be simultaneously online with the bank? Adam On Tue, May 06, 2003 at 10:43:42AM +0100, Ben Laurie wrote: > Anonymous wrote: > > In order to avoid this, the bank can prove that it operated correctly > > (that is, it raised its input to the same k power that g is raised to > > in the public g^k value) using a zero-knowledge proof. I believe the > > latest version of the Lucre software does this. > > Actually, Lucre uses the double-blinding method to avoid this. The paper > discusses the ZK proof as an alternate way of doing it, but I chose not > to use it because of its potential interpretation as a blind signature. > > There is an implementation of the ZK proof included in Lucre just for > fun, though. From nobody at dizum.com Tue May 6 10:30:01 2003 From: nobody at dizum.com (Nomen Nescio) Date: Tue, 6 May 2003 19:30:01 +0200 (CEST) Subject: Crypto-making vs Crypto-breaking Message-ID: <5232df1ebb357753c38fa2a23d848fe8@dizum.com> Ben Laurie wrote: > Actually, Lucre uses the double-blinding method to avoid this. The paper > discusses the ZK proof as an alternate way of doing it, but I chose not > to use it because of its potential interpretation as a blind signature. Quoting from an anonymous post to coderpunks, around December 13, 1999: There is still a potential problem with the double blinding that the ZK proof would fix. The bank may intentionally produce a bogus coin by returning junk in the withdrawal transaction. While this is not as useful as being able to specifically mark coins and recognize them at deposit time, it could still be used in practice if people don't very often try depositing junk. After all, why should they do so, since it will never work. In that case the bank may be able to do a "sting" operation by producing junk at deposit time and then assuming that anyone who attempts to deposit a garbage coin is likely to have been the recipient of the junk coin. If such garbage deposit attempts are few, then this will allow the bank to effectively link the deposit to the withdrawal. The bank can even "eat" the cost of the bad coin and the depositor will never know he's been tagged. As a countermeasure there could be a band of cypherpunks who constantly attempt anonymous deposits of junk coins. These would all fail, but they would provide cover. They would make it much more difficult for the bank to issue intentionally-bad coins with the expectation that it could recognize them at deposit time. But lacking such organized activity, it would be better for the withdrawer to be guaranteed that the bank had behaved correctly. If the ZK proof is used then the original Wagner blinding using one factor should be adequate. From timcmay at got.net Tue May 6 19:43:27 2003 From: timcmay at got.net (Tim May) Date: Tue, 6 May 2003 19:43:27 -0700 Subject: what moral obligation? (Re: DRM technology and policy) In-Reply-To: <5.1.1.6.2.20030506125544.02da0938@idiom.com> Message-ID: On Tuesday, May 6, 2003, at 01:02 PM, Bill Stewart wrote: > At 11:18 PM 05/05/2003 -0700, Steve Schear wrote: >> At 10:48 PM 5/5/2003 -0700, you wrote: >>> I believe that the Philips, who holds the trademark for compact >>> disks, has >>> said that copy protected disks do not follow the standard and may >>> not use >>> the trademark. >> >> If so, couldn't the labels selling be charged with deceptive >> advertising? > > Only if the round pieces of plastic in decorative jewel box cases > are labelled "CD-ROM" and/or use the "CD" logo. > I've heard that some of the recent sellers of user-preventing round > plastic > have responded, correctly, to Philips's announcements about the issue > by no longer labelling them as CDs. > > At that point, the implied assertion that the round plastic container > for intellectual property packaging is a "CD" is no more deceptive > than the implied assertion that it contains "music". Given that a tax is already collected to make backups of music (the 1992 Home Recording Act levies a tax on blank media), if one were to buy a CD at Tower Records and then not be able to make a copy, one would expect: -- a refund of taxes levied on blank media or -- a refund of the money paid for the alleged CD (plus compensation for the time and mileage consumed) Were Tower Records to refuse a full refund plus compensation, then of course it would be moral to burn down their building. Maybe after a few such burnings and 20 or 30 deaths of co-conspirators, the practice will change. --Tim May > > --Tim May "The great object is that every man be armed and everyone who is able may have a gun." --Patrick Henry "The best we can hope for concerning the people at large is that they be properly armed." --Alexander Hamilton From timcmay at got.net Tue May 6 19:47:57 2003 From: timcmay at got.net (Tim May) Date: Tue, 6 May 2003 19:47:57 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <3EB7C12A.2090701@ksvanhorn.com> Message-ID: <4EF6A9A8-8036-11D7-8AFB-000A956B4C74@got.net> On Tuesday, May 6, 2003, at 07:05 AM, Kevin S. Van Horn wrote: > Tyler Durden wrote: > >> Likewise with governments. I still need my trash taken out, and for >> potholes to be fixed. > > > What makes you think government is needed at all for these? My trash > is taken out by a private company, not by any government. And > privately built and maintained roads have existed for a very long > > time. We fix all of the potholes on our road. And more efficiently that "CalTrans" with its headquarter skyscrapers and $80,000/year pothole fillers do. (BTW, we pay exorbitant property taxes partly to pay for local roads, yet most mountain roads are private. Why don't we get a rebate on our taxes? Because money taken by the Gaping Mouth is never returned.) --Tim May "You don't expect governments to obey the law because of some higher moral development. You expect them to obey the law because they know that if they don't, those who aren't shot will be hanged." - -Michael Shirley From bill.stewart at pobox.com Tue May 6 19:51:47 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 06 May 2003 19:51:47 -0700 Subject: Defending decentralized societies from military aggression In-Reply-To: <3EB7C031.9090401@ksvanhorn.com> References: <5.2.0.9.0.20030503091736.044ef0d0@pop.ix.netcom.com> <20030502181706.B11960@cluebot.com> <5.2.0.9.0.20030505073913.044e2030@pop.ix.netcom.com> Message-ID: <5.1.1.6.2.20030506192541.02d87158@idiom.com> At 09:01 AM 05/06/2003 -0500, Kevin S. Van Horn wrote: >1. Switzerland during WWII. While other more centralized nations were >easy pickings for the Nazis, the tiny Swiss nation managed to retain its >freedom and independence as a small island of freedom in a sea of >fascism. Several factors entered into this, including the Swiss >willingness to fight to the bitter end and their long policy of strict >neutrality; but one oft-overlooked advantage the Swiss had was their loose >confederation and lack of strong central control. Your average Swiss >citizen doesn't even know who the Swiss president is; it's just not that >important of a position. IIRC, Switzerland and Australia have both had episodes of the president or prime minister dying and nobody missing them for a few days or nobody recognizing the body when it was found. >Whereas other countries gave in to the Nazis without firing a shot when >the governmental leaders capitulated and ordered a surrender, in the case >of Switzerland there really wasn't anybody with the authority to surrender >the country... and the fiercely independent Swiss would have disobeyed any >orders to surrender, anyway. (For example, at one point there was some >concern among the junior officers in the Swiss military that their >higher-ups might be considering capitulation. They formed an organization >among themselves with the intention of offing their senior officers and >taking over command should any form of surrender be attempted.) > >As a result, although Hitler made it clear that he loathed Switzerland, >and repeatedly had plans drawn up for its invasion, there were always >easier targets and other pressing matters to be taken care of first. In >the meantime, the Swiss observed the German's military tactics and >modified their own defense strategy accordingly. The Swiss maintained >their freedom not because they had the military might to defeat Germany; >they didn't. They stayed free because they ensured that the price for >conquering them would be unacceptably high, and the gains unacceptably low. The Swiss didn't invent one of their major defense technologies, which was mountains that are lousy places to run massed tank battles, but they used them quite effectively, just as they did against massed elephant-mounted forces. Also, the banking business was one of the more useful things in Switzerland (as opposed to cheese and chocolate), and it's much more difficult to usefully steal a bunch of burned fragments of bank account ledgers than a harbor or a bunch of flat farmland. >2. Ireland and England circa 1100 A.D. Ireland was a lawful anarchy; >England was more centralized. When the Normans invaded, it took them not >much more than a month to conquer England. All they had to do was obtain >the surrender of the appropriate authorities. As is often the case, the >existing governmental apparatus was then used to administer the occupation. The Conquest actually took quite a lot longer than that. Sure, after Hastings the Conqueror's forces were on the island, and he was able to use some of Harald's forces against some of the other lesser kings of parts of England, but the solidity of central control over England was always dubious, what with various sets of regional kings, Vikings from Scandinavia, Scots and Picts in the north, Vikings from their hangouts in Ireland, uncles and cousins and younger brothers with claims to the throne (and the willingness to fight for them). The Conqueror stomped down lots of this over the next decade or so, and had more control than anybody had had since maybe Alfred, but it was a couple of generations before the Norman were solidly in control. >3. Somalia. The world's sole remaining superpower, whose military spending >and might exceeds that of the next several contenders combined, was sent >packing by the people of a destitute country lacking any significant >industrial base and still recovering from a nasty civil war. The Somalis >didn't have to defeat the invader to win; they just had to make remaining >in Somalia too politically costly for the invader Clinton. The UN were also sent packing. From mv at cdc.gov Tue May 6 20:05:35 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Tue, 06 May 2003 20:05:35 -0700 Subject: All Microsoft needs is for good people to do nothing Message-ID: <3EB877FF.5020308@cdc.gov> "If we don't get hardware I'm done" Microsoft's Biddle said. "I have no business wthout some fundamental changes to the PC architecture. And if people don't write software that takes advantage of those changes, I'm done" Peter Biddle, product unit manager in the Security Business Unit at M$ EWeek, 5 May 03 p 14 --- No lieutenant, your serfs are already dead. -Agent Smith From mv at cdc.gov Tue May 6 20:09:47 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Tue, 06 May 2003 20:09:47 -0700 Subject: RIAA legal attacks on students Message-ID: <3EB878FB.4000002@cdc.gov> At 09:54 PM 5/6/03 +0100, Adam Back wrote: >Here's some more detail about the RIAA legal attacks on four students >recently: > >In fact it turns out that he was just running a search engine that >indexed any files available on windows shares on the local network. >You could search for any type of file; as you might expect some of the >files users searched for and downloaded were mp3 files. Dr Dobb's Journal once published *source code* for such a MS-share search tool. Accessories to a federal felony, no doubt. From mv at cdc.gov Tue May 6 20:20:33 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Tue, 06 May 2003 20:20:33 -0700 Subject: Why are there so many statists and communists here on this list Message-ID: <3EB87B81.2060500@cdc.gov> At 10:55 AM 5/6/03 -0400, Tyler Durden wrote: > >Speech is speech. I'll worry about May when he actually tries to bring the >"hoped for" nuke into downtown DC. Until then, he's a "sleeper cell". Tyler, we'll excuse you for your relative newness. We are *all* sleeper cells. Its an obligation. Quoth the bubblehead: You're either with us, or against us (tm). --- "There's no way to rule innocent men. The only power any government has is the power to crack down on criminals. Well, when there aren't enough criminals, one makes them. One declares so many things to be a crime that it becomes impossible to live without breaking laws." -- Ayn Rand, "Atlas Shrugged" "The great object is that every man be armed and everyone who is able may have a gun." --Patrick Henry From mv at cdc.gov Tue May 6 20:26:56 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Tue, 06 May 2003 20:26:56 -0700 Subject: RPG vs. UN/US Message-ID: <3EB87D00.9030702@cdc.gov> At 07:51 PM 5/6/03 -0700, Bill Stewart wrote: >The UN were also sent packing. The UN, weren't they a wholly-owned subsidiary of the USG until the french flew a jet into that building? Fortunately it was held together by all the wires linking the bugs in the walls.. From timcmay at got.net Tue May 6 20:51:04 2003 From: timcmay at got.net (Tim May) Date: Tue, 6 May 2003 20:51:04 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <20030506223415.A32287@cluebot.com> Message-ID: <2094D372-803F-11D7-80A1-000A956B4C74@got.net> On Tuesday, May 6, 2003, at 07:34 PM, Declan McCullagh wrote: > On Sat, May 03, 2003 at 08:50:12PM +0000, Justin wrote: >> Interesting changes in this case means executive orders and increasing >> harassment of individuals by financial institutions, which are >> simultaneously forced to comply with continuously constricting > > To wit: > > http://news.com.com/2100-1026_3-1000133.html?tag=fd_top >> A bill that a House panel approved on Tuesday afternoon takes a >> two-pronged approach toward curbing Internet wagers. It could require >> Internet service providers (ISPs) to delete hyperlinks to offshore >> gambling sites and would order credit cards and online payment systems >> such as PayPal to identify unlawful transactions that might be related >> to gambling. > > (Or E-Gold, or the other gold payment systems...) Since "hyperlinks" are just strings of symbols, that is, speech, how is "could require Internet service providers (ISPs) to delete hyperlinks to offshore gambling sites" not an ipso fact, slam dunk violation of the First Amendment? What part of "Congress shall make no law..." is unclear? They all need killing. I really hope Osama kills that city and all in it. --Tim May ""Guard with jealous attention the public liberty. Suspect everyone who approaches that jewel. Unfortunately, nothing will preserve it but downright force. Whenever you give up that force, you are ruined." --Patrick Henry From njohnsn at njohnsn.com Tue May 6 18:53:39 2003 From: njohnsn at njohnsn.com (Neil Johnson) Date: Tue, 6 May 2003 20:53:39 -0500 Subject: Some CA elected officials need killing In-Reply-To: <200305060534.h465YV4F074021@mailserver3.hushmail.com> References: <200305060534.h465YV4F074021@mailserver3.hushmail.com> Message-ID: <200305062053.39273.njohnsn@njohnsn.com> On Tuesday 06 May 2003 12:34 am, barabbus at hushmail.com wrote: > [Can anyone post meatspace identity data (home address, bus, home and > cell numbers, SSN, auto licens numbres, recent photos, including family)for > the accused? > Oh Looky ! Looks like they are trying a new tact now that they have figured out the "How do I build a B*o$o#m%b ?" crap won't work. -- Neil Johnson http://www.njohnsn.com PGP key available on request. From matt at rearviewmirror.org Tue May 6 20:58:55 2003 From: matt at rearviewmirror.org (Matt Beland) Date: Tue, 6 May 2003 20:58:55 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <20030506230249.C32287@cluebot.com> References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> <200305021650.08716.matt@rearviewmirror.org> <20030506230249.C32287@cluebot.com> Message-ID: <200305062058.55597.matt@rearviewmirror.org> On Tuesday 06 May 2003 08:02 pm, Declan McCullagh wrote: > On Fri, May 02, 2003 at 04:50:08PM -0700, Matt Beland wrote: > > But in fact, I don't completely agree with your definition. A Cypherpunk > > is one who is interested in the technology and use of encryption, and the > > social and political effects thereof. > > By that definition, various federal agents, narcs, and prosecutors > would qualify as ardent cypherpunks. Yep. Wrong-headed cypherpunks who must be corrected or destroyed, more than likely. But cypherpunks none the less. After all, just because their end objectives and motives are completely and totally opposite to yours or mine does not mean there aren't significant contributions they could make for our benefit. Just as there are things that other, "correct" cypherpunks could do or have done which are or could be detrimental. -- Matt Beland matt at rearviewmirror.org http://www.rearviewmirror.org From timcmay at got.net Tue May 6 21:06:55 2003 From: timcmay at got.net (Tim May) Date: Tue, 6 May 2003 21:06:55 -0700 Subject: All Microsoft needs is for good people to do nothing In-Reply-To: <3EB877FF.5020308@cdc.gov> Message-ID: <57605FC4-8041-11D7-80A1-000A956B4C74@got.net> On Tuesday, May 6, 2003, at 08:05 PM, Major Variola (ret) wrote: > "If we don't get hardware I'm done" Microsoft's Biddle said. "I have > no business > wthout some fundamental changes to the PC architecture. And if people > don't write > software that takes advantage of those changes, I'm done" > Peter Biddle, product unit manager in the Security Business Unit at M$ > EWeek, 5 May 03 p 14 > > --- > No lieutenant, your serfs are already dead. -Agent Smith > A friend of mine (I know him from talking to him at the bookstore) runs the computer book section at Bookshop Santa Cruz. Dave told me, without any promptings or comments from me, that his results for April showed that LISP books outsold C# (C-Sharp, the attempt by M$ to launch a .NET-friendly new language) by 5 to 1. Now he has a little sign posted to this effect. This is fairly amazing, as the number of LISP books has remained small for many years (Guy Steele, Sonia Keene, a few others) and M$ has subsidized the usual shelf full of crap books on C#. (I used LISP in my AI work while still at Intel, then Scheme for some years thereafter, and more recently Mathematica and Squeak (Smalltalk). Nothing I am doing depends on one language over another, though some are more convenient to use.) But if this lack of interest in C# holds, it indicates tougher sledding for M$ ahead. (I cannot recall a single mention of C# on this list, as a data point.) --Tim May From timcmay at got.net Tue May 6 21:15:38 2003 From: timcmay at got.net (Tim May) Date: Tue, 6 May 2003 21:15:38 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <20030506230522.E32287@cluebot.com> Message-ID: <8EE75BF1-8042-11D7-80A1-000A956B4C74@got.net> On Tuesday, May 6, 2003, at 08:05 PM, Declan McCullagh wrote: > On Fri, May 02, 2003 at 08:07:49PM -0500, Bill O'Hanlon wrote: >> Some folks might want to spend their time proving and convincing. I >> think it gets old after a while, and the challenge lacks appeal. > > Right. There's an endless supply of list-newbies who are happy to > post unintentional flame-bait. As Bill said, it gets old after a decade > or so. And I don't think all of the "nonbelievers" are baiters or trollers. A couple of the Europeans seem a bit naive and brainwashed, but they may just need to be exposed to some of the things we in the West have access to for many decades. It's the American trolls I think are beyond salvage. --Tim May "Extremism in the pursuit of liberty is no vice."--Barry Goldwater From adam at cypherspace.org Tue May 6 13:54:02 2003 From: adam at cypherspace.org (Adam Back) Date: Tue, 6 May 2003 21:54:02 +0100 Subject: RIAA legal attacks on students Message-ID: <20030506215402.A8764568@exeter.ac.uk> Here's some more detail about the RIAA legal attacks on four students recently: http://yro.slashdot.org/yro/03/05/06/191207.shtml?tid=188&tid=141&tid=99&tid=123 and some more on one of the students web pages: http://www.chewplastic.com/ In fact it turns out that he was just running a search engine that indexed any files available on windows shares on the local network. You could search for any type of file; as you might expect some of the files users searched for and downloaded were mp3 files. But I don't see how they can claim he is guilty of contributory infringement anymore than google! Jeeze. So in the previous slashdot thread on the same topic, there were a number of people calling for a fund to be setup that people could donate to to defray the legal expenses and settlements. (The settlements were between $12k and $17kk). Do any of our legally qualified list members know if it is legal to collect money to reimburse a defendant against a settlement in a politically unpopular case. The students apparently admitted no guilt if it helps. I'm thinking all it takes is a paypal account, and a post to slashdot and their expenses would probably be covered. The remainder if any should got to the anti-RIAA lobby; ie whichever of the online rights lobbying groups that is mostly robustly defending against DMCA excesses. Adam From ravage at einstein.ssz.com Tue May 6 20:15:27 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Tue, 6 May 2003 22:15:27 -0500 (CDT) Subject: seeking Eric Hughes (fwd) Message-ID: YMMV.... ---------- Forwarded message ---------- Date: Tue, 06 May 2003 12:52:36 -0400 From: Susan Schearer To: owner-cypherpunks at einstein.ssz.com Subject: seeking Eric Hughes I am trying to locate the Eric Hughes who was a Latin student of Maureen O'Donnell in Fairfax VA in the late 1970s. He often called himself "Izbad." If you are he, or if you know how to contact him, please reply to this message. Susan Schearer, Handley High School (retired), Winchester, VA From timcmay at got.net Tue May 6 22:20:29 2003 From: timcmay at got.net (Tim May) Date: Tue, 6 May 2003 22:20:29 -0700 Subject: Asperger's Syndrome Message-ID: <9E4BBFBE-804B-11D7-80A1-000A956B4C74@got.net> A symptom of our weird, statist, collectivist times is that many who excel at math, science, and business are now being increasingly characterized as "having Asperger's Syndrome." (Cf. www.google.com for hundreds of references.) In one line, Asperger's Syndrome is said to be a variant of autism, a kind of "able to function in society" variant on autism. Bill Gates is described as having Asperger's. In the past few weeks, we hear that Isaac Newton and Albert Einstein were "probable Asperger's." Maybe a biochemical or DNA link to a real syndrome, besides brightness, will be found, but I suspect that a lot of people with the ability to concentrate are characterized as being some kind of second-rate Rainmans just because they don't watch "Oprah" and "Survivor" on t.v. I've never met Bill Gates, though I did meet some of his contemporaries (Gary Kildall, Steve Wozniak, and of course all the folks at Intel). He seems a little weird at times...but no more so than a lot of the folks I meet at Cypherpunks, Hackers, PenSFA, etc. My tentative conclusion is that calling someone successful a "case of Asperger's" is just another form of envy or trash-talking. (Or of the popular meme in the past 30 years where child actors are fed lines showing their putative precociousness as they psychoanalyze the adults around them.) --Tim May "A democracy cannot exist as a permanent form of government. It can only exist until the voters discover that they can vote themselves money from the Public Treasury. From that moment on, the majority always votes for the candidate promising the most benefits from the Public Treasury with the result that a democracy always collapses over loose fiscal policy always followed by dictatorship." --Alexander Fraser Tyler From shaddack at ns.arachne.cz Tue May 6 13:21:04 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Tue, 6 May 2003 22:21:04 +0200 (CEST) Subject: what moral obligation? (Re: DRM technology and policy) In-Reply-To: <5.2.1.1.0.20030505231754.03b1a8a8@mail.attbi.com> Message-ID: On Mon, 5 May 2003, Steve Schear wrote: > >I believe that the Philips, who holds the trademark for compact disks, has > >said that copy protected disks do not follow the standard and may not use > >the trademark. > > If so, couldn't the labels selling be charged with deceptive advertising? An interesting countermeasure would be releasing the sources to the CDR/RW drives' firmware, and possibly the related SDKs. This could stir the CD drive market in an interesting way - "make your own firmware upgrade" brings interesting options. (I'd surely want such drive.) Could have interesting applications, including reading/writing of heavily damaged and nonstandard media, and anything other that you can get by direct access to the laser and the motors of the drive. More later. Awfully busy now. From declan at well.com Tue May 6 19:34:15 2003 From: declan at well.com (Declan McCullagh) Date: Tue, 6 May 2003 22:34:15 -0400 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <20030503205012.GP17685@dreams.soze.net>; from justin@soze.net on Sat, May 03, 2003 at 08:50:12PM +0000 References: <200305022205.24810.sfurlong@acmenet.net> <26D2E932-7D8D-11D7-8AFB-000A956B4C74@got.net> <20030503205012.GP17685@dreams.soze.net> Message-ID: <20030506223415.A32287@cluebot.com> On Sat, May 03, 2003 at 08:50:12PM +0000, Justin wrote: > Interesting changes in this case means executive orders and increasing > harassment of individuals by financial institutions, which are > simultaneously forced to comply with continuously constricting To wit: http://news.com.com/2100-1026_3-1000133.html?tag=fd_top >A bill that a House panel approved on Tuesday afternoon takes a >two-pronged approach toward curbing Internet wagers. It could require >Internet service providers (ISPs) to delete hyperlinks to offshore >gambling sites and would order credit cards and online payment systems >such as PayPal to identify unlawful transactions that might be related >to gambling. (Or E-Gold, or the other gold payment systems...) -Declan From declan at well.com Tue May 6 20:00:24 2003 From: declan at well.com (Declan McCullagh) Date: Tue, 6 May 2003 23:00:24 -0400 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: ; from alopata@darkwing.uoregon.edu on Sat, May 03, 2003 at 09:00:08PM -0700 References: Message-ID: <20030506230024.B32287@cluebot.com> On Sat, May 03, 2003 at 09:00:08PM -0700, Andy Lopata wrote: > Why is this restriction on speech and debate any less insidious than statist > control? Why is capitalist self-censorship better than state-controlled > explicit censorship? If a sufficiently repressive government doesn't like what you say, you end up with your ears lopped off, or you're dead and your family is tortured. If the Corporate Media Barons don't like what you say, you get to keep saying it. Hope that helps put things in perspective. It is true that there are government-imposed barriers to entry that aid in keeping the media megaliths in power. But it is also true that a heck of lot of Americans like what they get from the MMs (which must respond to market demand at some level, after all), and it is also true that the claims of MM appear to be loudest from leftist quarters that have little novel to say anyway. -Declan From declan at well.com Tue May 6 20:02:49 2003 From: declan at well.com (Declan McCullagh) Date: Tue, 6 May 2003 23:02:49 -0400 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <200305021650.08716.matt@rearviewmirror.org>; from matt@rearviewmirror.org on Fri, May 02, 2003 at 04:50:08PM -0700 References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> <200305021508.20397.matt@rearviewmirror.org> <20030502231430.GC23232@rebma.pro-ns.net> <200305021650.08716.matt@rearviewmirror.org> Message-ID: <20030506230249.C32287@cluebot.com> On Fri, May 02, 2003 at 04:50:08PM -0700, Matt Beland wrote: > But in fact, I don't completely agree with your definition. A Cypherpunk is > one who is interested in the technology and use of encryption, and the > social and political effects thereof. By that definition, various federal agents, narcs, and prosecutors would qualify as ardent cypherpunks. -Declan From declan at well.com Tue May 6 20:05:23 2003 From: declan at well.com (Declan McCullagh) Date: Tue, 6 May 2003 23:05:23 -0400 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <20030503010749.GD23232@rebma.pro-ns.net>; from wmo@rebma.pro-ns.net on Fri, May 02, 2003 at 08:07:49PM -0500 References: <19163627-7CBD-11D7-8AFB-000A956B4C74@got.net> <200305021118.22797.matt@rearviewmirror.org> <20030502181706.B11960@cluebot.com> <200305021652.10518.matt@rearviewmirror.org> <20030503010749.GD23232@rebma.pro-ns.net> Message-ID: <20030506230522.E32287@cluebot.com> On Fri, May 02, 2003 at 08:07:49PM -0500, Bill O'Hanlon wrote: > Some folks might want to spend their time proving and convincing. I > think it gets old after a while, and the challenge lacks appeal. Right. There's an endless supply of list-newbies who are happy to post unintentional flame-bait. As Bill said, it gets old after a decade or so. -Declan From declan at well.com Tue May 6 20:10:17 2003 From: declan at well.com (Declan McCullagh) Date: Tue, 6 May 2003 23:10:17 -0400 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <5.2.0.9.0.20030505073913.044e2030@pop.ix.netcom.com>; from kelsey.j@ix.netcom.com on Mon, May 05, 2003 at 08:12:15AM -0400 References: <5.2.0.9.0.20030503091736.044ef0d0@pop.ix.netcom.com> <20030502181706.B11960@cluebot.com> <3EB3A80A.11219.23A8502D@localhost> <5.2.0.9.0.20030505073913.044e2030@pop.ix.netcom.com> Message-ID: <20030506231017.F32287@cluebot.com> On Mon, May 05, 2003 at 08:12:15AM -0400, John Kelsey wrote: > This is the interesting question: Would the anarchocapitalist society have > and keep an advantage? I don't think you can answer it except by > experiment, but it's at least as feasible to me that the right kind of > authoritarian state might be pretty damned good at keeping up with an > anarchocapitalist one for technology, and would be better at some > technology. (Think of what you can learn about engineered diseases when I think this is right. I would not claim that a purely capitalist state is most efficient at producing technology with warfighting capabilities; I'd argue only that it's best at maximizing the happiness (and therefore the total economic output) of people who lived there. That could lead to technology with military applications or it could just be some pretty funky immersion sim. :) -Declan From declan at well.com Tue May 6 20:27:53 2003 From: declan at well.com (Declan McCullagh) Date: Tue, 6 May 2003 23:27:53 -0400 Subject: Press Conduct In-Reply-To: ; from measl@mfn.org on Sat, May 03, 2003 at 06:18:35PM -0500 References: Message-ID: <20030506232753.G32287@cluebot.com> On Sat, May 03, 2003 at 06:18:35PM -0500, J.A. Terranson wrote: > Leaving aside the fact that the story and all of the components were > patently false, I am interested in the opionions of the few press-persons we > have here on the actions of the reporters. > > As a press person, are there any conditions under which you would reveal > confidential sources? If so, under what conditions would you do so? If not, > do you have any observations/comments/yawns you would like to share on the > instant case? It's late and I'm not really that familiar with that case, so I won't comment on it. But for a reporter, a guarantee of confidentiality is (or at least should be) what a generation ago would have been called a sacred trust. If you can't live up to your end of the bargain, don't promise to preserve confidentiality. The only person to whom I will reveal a confidential source is my editor. This is standard and necessary journalistic practice: a news editor has to be able to make an independent judgment about whether the source is reliable or not. In practice, my editors have trusted me enough not to ask for the source's identity (and they also may not want to be burdened with that knowledge). On my website, I guarantee confidentiality re: email tips but with this addendum: >There is an exception to this guarantee of confidentiality. If someone >sends me a direct and credible threat to harm someone's person or >property, I reserve the right to make that email public. If you're interested, you may want to check out some of the poynter.org forums on the topic. I imagine they're buzzing right about now. -Declan From declan at well.com Tue May 6 20:37:17 2003 From: declan at well.com (Declan McCullagh) Date: Tue, 6 May 2003 23:37:17 -0400 Subject: what moral obligation? (Re: DRM technology and policy) In-Reply-To: ; from timcmay@got.net on Tue, May 06, 2003 at 07:43:27PM -0700 References: <5.1.1.6.2.20030506125544.02da0938@idiom.com> Message-ID: <20030506233717.H32287@cluebot.com> On Tue, May 06, 2003 at 07:43:27PM -0700, Tim May wrote: > Given that a tax is already collected to make backups of music (the > 1992 Home Recording Act levies a tax on blank media), if one were to > buy a CD at Tower Records and then not be able to make a copy, one Remember what the freedom-loving Bush administration did today in a deal inked with the freedom-loving Singaporean government: http://news.com.com/2100-1045_3-1000110.html?tag=lh >Under the deal, Singapore agrees to prevent its citizens from >manufacturing optical discs unless they hold "a valid license to do >so." The actual text is here: http://www.ustr.gov/new/fta/Singapore/consolidated_texts.htm -Declan From declan at well.com Tue May 6 20:40:34 2003 From: declan at well.com (Declan McCullagh) Date: Tue, 6 May 2003 23:40:34 -0400 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <2094D372-803F-11D7-80A1-000A956B4C74@got.net>; from timcmay@got.net on Tue, May 06, 2003 at 08:51:04PM -0700 References: <20030506223415.A32287@cluebot.com> <2094D372-803F-11D7-80A1-000A956B4C74@got.net> Message-ID: <20030506234034.I32287@cluebot.com> On Tue, May 06, 2003 at 08:51:04PM -0700, Tim May wrote: > What part of "Congress shall make no law..." is unclear? Well, Rep. Ron Paul spoke out against the bill. He was the only 'critter I recall doing that. Nowadays, "Congress shall make no law..." is more and more observed only in the breach. -Declan From timcmay at got.net Tue May 6 23:57:40 2003 From: timcmay at got.net (Tim May) Date: Tue, 6 May 2003 23:57:40 -0700 Subject: Why are there so many statists and communists here on this list n In-Reply-To: Message-ID: <3179709C-8059-11D7-80A1-000A956B4C74@got.net> On Tuesday, May 6, 2003, at 07:55 AM, Tyler Durden wrote: > "Only those of > us protected by the shield of anonymity have the freedom to criticize > this vile and hateful man." > > Nah. Remember, May's got a big mouth, but I doubt he's ever killed > anybody. Hell, I bet he's never even gotten into a real fight (which > is probably why he mouths off so much about violence). > I knocked some teeth out of a kid who mouthed off the way you do. As for murders and suchlike, I've been interrogated for one murder and for one "suspicious" death and was smart enough to keep my mouth shut. It worked. It's not at all surprising to me that the least interesting people here on this list use anonymity to cloak their identities, ranging from "Nomen Nescio" to "Tyler Durden." --Tim May From timcmay at got.net Tue May 6 23:59:57 2003 From: timcmay at got.net (Tim May) Date: Tue, 6 May 2003 23:59:57 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: Message-ID: <839CEE52-8059-11D7-80A1-000A956B4C74@got.net> On Tuesday, May 6, 2003, at 08:05 AM, Tyler Durden wrote: > Kevin S. vanHorn wrote... > >>> Likewise with governments. I still need my trash taken out, and for >>> potholes to be fixed. >> >> >> What makes you think government is needed at all for these? My trash >> is taken out by a private company, not by any government. And >> privately built and maintained roads have existed for a very long >> time. > > Of course. But you've got to read further into my post to see the > point. > I'm thinking that in the future, some aspects of government might be > competitive with the private sector to obtain public $$$, much like > the US mail now competes with UPS and FedEx. Like in Stephenson's Snow > Crash, many functions might be opt-in, including possibly war.... > > For instance, imagine where budget items are voted on directly, and > regularly by voters. Would IraqII have occurred? (I bet not.) (My Jazz > musician brother has suggested that "you should be able to vote any > elected official directly into jail, no questions asked".) > > But my point is that heavy crypto will probably have unforseeable > effects on the notion of the state, probably not wipe it out. Banal comments. Come back when you have something to actually say. --Tim May "That the said Constitution shall never be construed to authorize Congress to infringe the just liberty of the press or the rights of conscience; or to prevent the people of the United States who are peaceable citizens from keeping their own arms." --Samuel Adams From eresrch at eskimo.com Wed May 7 07:48:29 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Wed, 7 May 2003 07:48:29 -0700 (PDT) Subject: Asperger's Syndrome In-Reply-To: <20030507134232.GA24740@cybershamanix.com> Message-ID: On Wed, 7 May 2003, Harmon Seaver wrote: > Could be more sinister than that, an attempt to stigmatize thinkers as > weird. Especially when you look at the phenomenon of the rise of ADD. When I was > growing up, there was no such thing as ADD, and,indeed, I don't remember having > kids in my school who exhibited those symtoms. There were dumb kids, of course, > and daydreamers, but I don't recall the weirdly restless, buzzy kids you see so > many of now. > So what caused ADD -- something in the water, like flouride? Or some food > additive, or some form of pollution? We know that there are a number of Sugar. That's all. Kids get really hyper when fed tons of soda, candy and chocolate. There's a good example of how to eliminate the problem right here in Wisconsin - the Appleton (or Oshkosh, but there abouts) school systems have gone to feeding kids bread, carrots and milk several times during the day, and have no behavioural problems. Getting the obvious to be seen in Madison is quite a chore! > chemicals in the environment today that mimic various hormones which then cause > imbalances in animals, or, for instance, aluminum suspected in alzhimers. > Perhaps in the dumbing down of Americans -- and there is a true dumbdown, US > kids consistently get lower scores than kids in other countries -- those who > weren't exposed to the same nerve agents, say, need to be now demonized as the > "odd ones", the "weirdos", "too smart for their own good", and definitely "too > smart for *our* good" that the proles need to watch out for along with the other > terrorists. It's more like the "publish or perish" syndrome. Some field of profs needs to create a new thing so they can keep getting funding for "research". Dumbing down of Americans has been going on for a long time. But I'm not sure that's real either. How long have the majority of people been going past 8th grade education? I don't think that was true 100 years ago. I don't think people are any dumber now than they have been over the past 10,000 years. We're giving primates cars and supprised they don't understand basic physics. We used to think DDT was great stuff. It took a while to learn otherwise. Maybe smarts comes from being "sick". But I kinda doubt it, it's more likely we're still on the learning curve and we need to get our environment right to optimize collective social intellegence. Patience, persistence, truth, Dr. mike From sfurlong at acmenet.net Wed May 7 04:55:09 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Wed, 7 May 2003 07:55:09 -0400 Subject: what moral obligation? (Re: DRM technology and policy) In-Reply-To: References: Message-ID: <200305070755.09769.sfurlong@acmenet.net> On Tuesday 06 May 2003 22:43, Tim May wrote: > Given that a tax is already collected to make backups of music (the > 1992 Home Recording Act levies a tax on blank media), if one were to > buy a CD at Tower Records and then not be able to make a copy, one > would expect: > > -- a refund of taxes levied on blank media > > or > > -- a refund of the money paid for the alleged CD If one were to buy a computer with Windows pre-loaded and then were to install Linux at first boot-up, one would expect to receive a refund of the price of Windows bundled with the computer. You see how well that worked out. Sometimes self-help is the only remedy. -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From mv at cdc.gov Wed May 7 07:59:45 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Wed, 07 May 2003 07:59:45 -0700 Subject: Iris scanning Message-ID: <3EB91F60.93DF819B@cdc.gov> At 09:08 AM 5/7/03 -0500, Harmon Seaver wrote: > An article on BBC mentions how little iris scanning has actually been tested, >and that China, for instance, is refusing to use it because of possible dangers, >or at least, perceived dangers. Which has me wondering, could there be actual >dangers from iris scanning, say a malfunctioning laser damaging the eye? Very interesting question. I wonder if the engineers who make the things consider a transient that blows the diode, and fries your fovea too. I'd like to see the technical argument that it "can't happen". 99.999 % still means a few cyclops a year. The laypeoples' (albeit largely irrational) fear of ionizing radiation keeps some domestic body-scans from happening (though not at the borders). There might be more serious cause for concern from lasers in eyes. A few stray lawsuits could obtain free publicity. Maybe from folks taking meds that make them photosensitive, folks with macular degeneration, or just plain HAARP-makes-me-crazy folks. Good question. From mv at cdc.gov Wed May 7 08:13:55 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Wed, 07 May 2003 08:13:55 -0700 Subject: Asperger's Syndrome Message-ID: <3EB922B3.7971AE9C@cdc.gov> At 07:48 AM 5/7/03 -0700, Mike Rosing wrote: >> chemicals in the environment today that mimic various hormones which then cause >> imbalances in animals, or, for instance, aluminum suspected in alzhimers. Al has been discredited, Alz is inherited, or inevitable if your hydraulics keep you ticking that long (a recent development). >It's more like the "publish or perish" syndrome. Some field of profs >needs to create a new thing so they can keep getting funding for "research". Yep. >Dumbing down of Americans has been going on for a long time. But I'm >not sure that's real either. How long have the majority of people been >going past 8th grade education? "Education" has been increasing, but industrial life means that people can be stupider, because they are more shielded. See J. Diamond, http://www.edge.org/3rd_culture/diamond/diamond_p1.html >We used to think DDT was great stuff. It is. Malaria kills 3e6 a year. But that's not 3e6 industrials who die, and its industrials who make it. The cigars that indians smoked kept bugs away, and with an aboriginal life span the problems with smoking were insignificant compared to the dangers of bugs. What is adaptive depends on your environment. That probably applies to mental traits like ability to sit still, tolerate presence of others, concentrate on abstract lines of thought etc. 21st century schizoid man. From timcmay at got.net Wed May 7 08:31:08 2003 From: timcmay at got.net (Tim May) Date: Wed, 7 May 2003 08:31:08 -0700 Subject: Asperger's Syndrome In-Reply-To: <20030507134232.GA24740@cybershamanix.com> Message-ID: On Wednesday, May 7, 2003, at 06:42 AM, Harmon Seaver wrote: > Could be more sinister than that, an attempt to stigmatize thinkers > as > weird. Especially when you look at the phenomenon of the rise of ADD. > When I was > growing up, there was no such thing as ADD, and,indeed, I don't > remember having > kids in my school who exhibited those symtoms. There were dumb kids, > of course, > and daydreamers, but I don't recall the weirdly restless, buzzy kids > you see so > many of now. Same here. We pretty much stayed in our seats. None of the spontaneous wandering around the room I have seen in video footage of today's kids. Sure, some kids were more active than others, but nothing like what I hear about and see today. > > So what caused ADD -- something in the water, like flouride? But they were polluting our essence back in the 1950s, when water fluoridation and fluoride toothpaste became common. > Or some food > additive, or some form of pollution? We know that there are a number of > chemicals in the environment today that mimic various hormones which > then cause > imbalances in animals, or, for instance, aluminum suspected in > alzhimers. Aluminum frying pans? Teflon? Or, more likely: endless gallons of sugar water. When I was a kid, a 6-ounce bottle of Coca Cola was a special treat. (Though I recall we drank a fair amount of Kool-Aid. And Fizzies, before they were banned.) Today's kids tank up on Big Gulps and Supersize It! 32-ounce portions. Even soda vending machines in the schools, and soft drinks served with lunch. Likewise, a lot more fast food today. Where once it was a treat to go to a burger place, now they dot the landscape and many kids eat at them nearly every day. And lack of discipline is probably a big factor. If teachers simply told the kids to sit down and stop fidgeting, as they did with us, maybe there would be fewer of these alleged ADHD cases. But the single most likely reason for the rise in alleged ADHD cases is the pharmaceutical industry. And job security for the "psychiatric staff" at K12 schools. Where once there was a nurse bandaging cuts and scrapes, now there's a staff of psychobabblers and sexuality counselors. --Tim May ""Guard with jealous attention the public liberty. Suspect everyone who approaches that jewel. Unfortunately, nothing will preserve it but downright force. Whenever you give up that force, you are ruined." --Patrick Henry From hseaver at cybershamanix.com Wed May 7 06:42:32 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 7 May 2003 08:42:32 -0500 Subject: Asperger's Syndrome In-Reply-To: <9E4BBFBE-804B-11D7-80A1-000A956B4C74@got.net> References: <9E4BBFBE-804B-11D7-80A1-000A956B4C74@got.net> Message-ID: <20030507134232.GA24740@cybershamanix.com> Could be more sinister than that, an attempt to stigmatize thinkers as weird. Especially when you look at the phenomenon of the rise of ADD. When I was growing up, there was no such thing as ADD, and,indeed, I don't remember having kids in my school who exhibited those symtoms. There were dumb kids, of course, and daydreamers, but I don't recall the weirdly restless, buzzy kids you see so many of now. So what caused ADD -- something in the water, like flouride? Or some food additive, or some form of pollution? We know that there are a number of chemicals in the environment today that mimic various hormones which then cause imbalances in animals, or, for instance, aluminum suspected in alzhimers. Perhaps in the dumbing down of Americans -- and there is a true dumbdown, US kids consistently get lower scores than kids in other countries -- those who weren't exposed to the same nerve agents, say, need to be now demonized as the "odd ones", the "weirdos", "too smart for their own good", and definitely "too smart for *our* good" that the proles need to watch out for along with the other terrorists. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From hseaver at cybershamanix.com Wed May 7 07:08:34 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 7 May 2003 09:08:34 -0500 Subject: Iris scanning Message-ID: <20030507140834.GA24907@cybershamanix.com> An article on BBC mentions how little iris scanning has actually been tested, and that China, for instance, is refusing to use it because of possible dangers, or at least, perceived dangers. Which has me wondering, could there be actual dangers from iris scanning, say a malfunctioning laser damaging the eye? http://news.bbc.co.uk/2/hi/technology/3003571.stm -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From declan at well.com Wed May 7 06:25:25 2003 From: declan at well.com (Declan McCullagh) Date: Wed, 07 May 2003 09:25:25 -0400 Subject: Private meeting on privacy Message-ID: <5.2.0.9.0.20030507092456.02124bc0@mail.well.com> COMMERCE National Academies Meeting on Privacy in the Information Age, May 7-9. Closed session summary posted after the meeting Location: National Academies, 500 5th St., NW, Washington, D.C.. From nobody at dizum.com Wed May 7 01:00:02 2003 From: nobody at dizum.com (Nomen Nescio) Date: Wed, 7 May 2003 10:00:02 +0200 (CEST) Subject: lucre double-blinding? (Re: Crypto-making vs Crypto-breaking) Message-ID: <3443e0018bc7f85f8ece3ff2635bad7c@dizum.com> A Back asks: > It's been a while since I looked at the Lucre white paper but > extrapolating from the Chaum context doesn't double blinding mean the > payer and payee have to be simultaneously online with the bank? No, this is something else. It just means that two random numbers rather than one are used to blind the data when it is sent to the bank to be signed (oops, "transformed"). Doing this makes it impossible for the bank to recognize deposited coins even if it misbehaves. Earlier proposals that used a single random blinding factor were shown to be inadequate. From hseaver at cybershamanix.com Wed May 7 08:01:14 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 7 May 2003 10:01:14 -0500 Subject: Why are there so many statists and communists here on this li st now? In-Reply-To: References: Message-ID: <20030507150114.GA25086@cybershamanix.com> On Wed, May 07, 2003 at 10:30:27AM -0400, Trei, Peter wrote: > > > An anarchocapitalist society is capable of much > swifter innovation than a centralized one - I think > we agree on that (see Cold War for many > examples). > > However, I don't think that a authoritarian society > can absorb and use innovations gleaned from a > decentralized one of similar size at a pace high > enough to keep up. > > The barrier is that the centralized society requires > some gating mechanism to decide *which* innovations > to adopt. This gating mechanism (presumably a > government ministry of some sort) has to vet innovations > not only for 'is it useful?' but also for 'in the long term, > will it undermine our central control?'. This mechanism > has a limited bandwidth, and acts as a limiting factor > in the centralized societies ability to absorb innovation. > > Examples are numerous; the tight restrictions on > Internet access in many authoritarian countries is > just one of the most recent. > Obviously -- it's like comparing M$ development with linux, there's just no way they can compete except thru repression. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From hseaver at cybershamanix.com Wed May 7 08:05:18 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 7 May 2003 10:05:18 -0500 Subject: Asperger's Syndrome In-Reply-To: References: <20030507134232.GA24740@cybershamanix.com> Message-ID: <20030507150518.GB25086@cybershamanix.com> On Wed, May 07, 2003 at 07:48:29AM -0700, Mike Rosing wrote: > > We used to think DDT was great stuff. It took a while to learn otherwise. > Maybe smarts comes from being "sick". But I kinda doubt it, it's more > likely we're still on the learning curve and we need to get our > environment right to optimize collective social intellegence. > Speaking of DDT, I've always wondered what effect that had on my life, especially my nervous system. When I was a kid in South Carolina in the 50's, we used to ride our bikes behind the spray truck for blocks every time it came by. It was like being in a very, very thick fog. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From camera_lumina at hotmail.com Wed May 7 07:06:10 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 07 May 2003 10:06:10 -0400 Subject: Underestimating long-term consequences of cryptoanarchy Message-ID: Tim May wrote... >>But my point is that heavy crypto will probably have unforseeable effects >>on the notion of the state, >>probably not wipe it out. >Banal comments. >Come back when you have something to actually say. Poo poo, King of the Anarchists. Those banal comments were made in response to an earlier statement of mine taken out of context. -TD PS: How long, on average, after someone signs onto the list does it take for you to 'plonk' them? I guess this means you need a constant supply of "fresh meat" in order for you to find out what's being discussed! >From: Tim May >To: cypherpunks at lne.com >Subject: Re: Underestimating long-term consequences of cryptoanarchy >Date: Tue, 6 May 2003 23:59:57 -0700 > >On Tuesday, May 6, 2003, at 08:05 AM, Tyler Durden wrote: > >>Kevin S. vanHorn wrote... >> >>>>Likewise with governments. I still need my trash taken out, and for >>>>potholes to be fixed. >>> >>> >>>What makes you think government is needed at all for these? My trash is >>>taken out by a private company, not by any government. And privately >>>built and maintained roads have existed for a very long time. >> >>Of course. But you've got to read further into my post to see the point. >>I'm thinking that in the future, some aspects of government might be >>competitive with the private sector to obtain public $$$, much like the US >>mail now competes with UPS and FedEx. Like in Stephenson's Snow Crash, >>many functions might be opt-in, including possibly war.... >> >>For instance, imagine where budget items are voted on directly, and >>regularly by voters. Would IraqII have occurred? (I bet not.) (My Jazz >>musician brother has suggested that "you should be able to vote any >>elected official directly into jail, no questions asked".) >> >>But my point is that heavy crypto will probably have unforseeable effects >>on the notion of the state, probably not wipe it out. > >Banal comments. > >Come back when you have something to actually say. > > > >--Tim May >"That the said Constitution shall never be construed to authorize Congress >to infringe the just liberty of the press or the rights of conscience; or >to prevent the people of the United States who are peaceable citizens from >keeping their own arms." --Samuel Adams _________________________________________________________________ The new MSN 8: smart spam protection and 2 months FREE* http://join.msn.com/?page=features/junkmail From camera_lumina at hotmail.com Wed May 7 07:19:30 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 07 May 2003 10:19:30 -0400 Subject: Sleeper Cells Message-ID: Variola wrote... > >At 10:55 AM 5/6/03 -0400, Tyler Durden wrote: > > > >Speech is speech. I'll worry about May when he actually tries to bring >the > >"hoped for" nuke into downtown DC. Until then, he's a "sleeper cell". > >Tyler, we'll excuse you for your relative newness. We are *all* sleeper >cells. >Its an obligation. Quoth the bubblehead: You're either with us, or against >us (tm). Can't fully agree with you here, Variola. Anyone who doesn't keep up with CNN's agit-spew (and believe it) is a sleeper cell. -TD _________________________________________________________________ MSN 8 helps eliminate e-mail viruses. Get 2 months FREE*. http://join.msn.com/?page=features/virus From ptrei at rsasecurity.com Wed May 7 07:30:27 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Wed, 7 May 2003 10:30:27 -0400 Subject: Why are there so many statists and communists here on this li st now? Message-ID: > On Mon, May 05, 2003 at 08:12:15AM -0400, John Kelsey wrote: > > This is the interesting question: Would the anarchocapitalist society > have > > and keep an advantage? I don't think you can answer it except by > > experiment, but it's at least as feasible to me that the right kind of > > authoritarian state might be pretty damned good at keeping up with an > > anarchocapitalist one for technology, and would be better at some > > technology. > An anarchocapitalist society is capable of much swifter innovation than a centralized one - I think we agree on that (see Cold War for many examples). However, I don't think that a authoritarian society can absorb and use innovations gleaned from a decentralized one of similar size at a pace high enough to keep up. The barrier is that the centralized society requires some gating mechanism to decide *which* innovations to adopt. This gating mechanism (presumably a government ministry of some sort) has to vet innovations not only for 'is it useful?' but also for 'in the long term, will it undermine our central control?'. This mechanism has a limited bandwidth, and acts as a limiting factor in the centralized societies ability to absorb innovation. Examples are numerous; the tight restrictions on Internet access in many authoritarian countries is just one of the most recent. Peter Trei From ptrei at rsasecurity.com Wed May 7 07:51:16 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Wed, 7 May 2003 10:51:16 -0400 Subject: Iris scanning Message-ID: > Harmon Seaver[SMTP:hseaver at cybershamanix.com] > > An article on BBC mentions how little iris scanning has actually been > tested, > and that China, for instance, is refusing to use it because of possible > dangers, > or at least, perceived dangers. Which has me wondering, could there be > actual > dangers from iris scanning, say a malfunctioning laser damaging the eye? > > http://news.bbc.co.uk/2/hi/technology/3003571.stm > Iris scanning does not use lasers. It uses a high-definition TV camera to image the iris (the colored ring around the pupil). Retinal scanning sometimes uses lasers, but does not have to. There are some HUD displays which paint an image directly on the retina with low powered lasers, but they're pretty rare. Biometrics seems to be in a bit of a lull right now. Many people noted the *absence* of many biometrics at the RSA conference this year; I myself saw nothing besides fingerprint readers. Peter Trei From measl at mfn.org Wed May 7 08:54:26 2003 From: measl at mfn.org (J.A. Terranson) Date: Wed, 7 May 2003 10:54:26 -0500 (CDT) Subject: Asperger's Syndrome In-Reply-To: <20030507150518.GB25086@cybershamanix.com> Message-ID: On Wed, 7 May 2003, Harmon Seaver wrote: > Speaking of DDT, I've always wondered what effect that had on my life, > especially my nervous system. When I was a kid in South Carolina in the 50's, we > used to ride our bikes behind the spray truck for blocks every time it came > by. It was like being in a very, very thick fog. It was obviously harmful in the most severe of ways: you ended up as a demented cpunk :-) -- Yours, J.A. Terranson sysadmin at mfn.org From bill.stewart at pobox.com Wed May 7 11:04:34 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Wed, 07 May 2003 11:04:34 -0700 Subject: Iris scanning In-Reply-To: <20030507140834.GA24907@cybershamanix.com> Message-ID: <5.1.1.6.2.20030507110102.02d6c8e0@idiom.com> At 09:08 AM 05/07/2003 -0500, Harmon Seaver wrote: > An article on BBC mentions how little iris scanning has actually been > tested, >and that China, for instance, is refusing to use it because of possible >dangers, >or at least, perceived dangers. Which has me wondering, could there be actual >dangers from iris scanning, say a malfunctioning laser damaging the eye? > >http://news.bbc.co.uk/2/hi/technology/3003571.stm One thing the article said was: > The report found that iris recognition did better than most > but one manufacturer's claim of a 0.5% false identification rate > ballooned to 6% during the DOD tests. > With 13 million people currently on the FBI's watch list, > any large scale biometric system could mean millions of people > being detained when crossing borders. While the point they're trying to make is about false positives, the THIRTEEN MILLION PEOPLE ON THE FBI WATCH LIST just kind of slides by. That's equal to 5% of the US population, on Federal watch lists. (Yes, obviously some of those are foreigners, but then half the US population are young enough that hopefully almost none of them attract Federal attention...) What an outrage! From camera_lumina at hotmail.com Wed May 7 08:13:36 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 07 May 2003 11:13:36 -0400 Subject: Capitalism and monopolism: "Obvious" it ain't. Message-ID: James Donald wrote... "Used to be that in the third world most people were skinny, so fat was a status symbol. Now diet books are outselling cookbooks, and Rubenesque women are everywhere out of fashion." Uh, where? In China? In India? Indonesia? RIght there you have almost half the world's population, and what you've written has almost zero applicability. ANd despite the economic advances of, say, China, outside coastal regions acquiring enough calories is still a challenge. And the occasional floods in central China make it extremely difficult every few years. Overall, however, it would seem that the standard of living and life expectancy of both China and India are increasing (and not just for a small number). Based on this I cautiously agree, but it's not exactly "obvious", and a few natural disasters in the most populated parts of China could put a dent in the curve. -TD >From: "James A. Donald" >To: "Tyler Durden" >Subject: Re: Capitalism and monopolism: "Obvious" it ain't. >Date: Wed, 7 May 2003 07:49:19 -0700 > > -- >James Donald: > > > "Despite the fact that the trend has been in the other > > > direction for the past two hundred years, despite the fact > > > that what Marx wrote was obviously false then, and has > > > become more obviously false in the 150 years since he > > > wrote, Marxists repeat Marx's prophecies with the more > > > confidence, the more obviously the facts contradict them." > >On 6 May 2003 at 10:28, Tyler Durden wrote: > > A lot of people living in the US make this kind of mistake. > > Actually, developed nations make up a minority of the world's > > population (though with China and India this may change > > wihtin our lifetimes). When one considers the abverage living > > standard for the entire world its been debated that it may > > actually be going down. > >Dont be silly. > >Used to be that in the third world most people were skinny, so >fat was a status symbol. Now diet books are outselling >cookbooks, and Rubenesque women are everywhere out of fashion. >There are a bunch of statistics that supposedly show people >have more stuff and eat better, but just walking around, you >can see the beggars are fat. Used to be there were famines all >over the place, but for the past fifty years, the only really >serious famines have been those produced by socialism or war. >These days, that means North Korea, though for a while there >was massive malnutrition in Cuba, producing widespread >deficiency related blindness. > > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > sSOEbbSEJGo81S1JHNPpZ5ibmlEOAgb/1acJD04s > 491VtSnlEEh03icnNCWM5sIy+8k9imCCYe3WnCgs9 > _________________________________________________________________ MSN 8 helps eliminate e-mail viruses. Get 2 months FREE*. http://join.msn.com/?page=features/virus From ben at algroup.co.uk Wed May 7 04:10:21 2003 From: ben at algroup.co.uk (Ben Laurie) Date: Wed, 07 May 2003 12:10:21 +0100 Subject: lucre double-blinding? (Re: Crypto-making vs Crypto-breaking) In-Reply-To: <20030506192515.A8330899@exeter.ac.uk> References: <03edc333578b426568d98e13a82e44fc@remailer.cryptofortress.co <03edc333578b426568d98e13a82e44fc@remailer.cryptofortress.c om> <3EB783CE.9030703@algroup.co.uk> <20030506192515.A8330899@exeter.ac.uk> Message-ID: <3EB8E99D.4090007@algroup.co.uk> Adam Back wrote: > It's been a while since I looked at the Lucre white paper but > extrapolating from the Chaum context doesn't double blinding mean the > payer and payee have to be simultaneously online with the bank? Lucre coins can _only_ be verified by the bank. However, only the payee needs to be talking to the bank (the payer gives the payee an unblinded coin), and can, at their own risk, defer that conversation (the risk being a double-spend, of course). Double-blinding refers to a method using two blinding factors, not any other weird combination you might have thought of :-) Cheers, Ben. -- http://www.apache-ssl.org/ben.html http://www.thebunker.net/ "There is no limit to what a man can do or how far he can go if he doesn't mind who gets the credit." - Robert Woodruff From morlockelloi at yahoo.com Wed May 7 12:15:20 2003 From: morlockelloi at yahoo.com (Morlock Elloi) Date: Wed, 7 May 2003 12:15:20 -0700 (PDT) Subject: Asperger's Syndrome In-Reply-To: Message-ID: <20030507191520.65295.qmail@web40613.mail.yahoo.com> > I don't see this as a disease that we'd need a new drug for. If anything, > the public's being dumbed down and exposed to repeated bullshit in the > form of advertising every few minutes, cheap TV programming, etc. I'm not It's a well-established fact that ADD is a very effective immune response to indoctrination ... "get the fuck out of my input bandwidth". ===== end (of original message) Y-a*h*o-o (yes, they scan for this) spam follows: __________________________________ Do you Yahoo!? The New Yahoo! Search - Faster. Easier. Bingo. http://search.yahoo.com From frantz at pwpconsult.com Wed May 7 12:26:46 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Wed, 7 May 2003 12:26:46 -0700 Subject: Capitalism and monopolism In-Reply-To: <5.1.1.6.2.20030506185945.02d6b2b0@idiom.com> References: <3EB7DED4.D31CCDC3@cdc.gov> Message-ID: At 7:22 PM -0700 5/6/03, Bill Stewart wrote: >Before? Sorry, but you're going to have to send Ahnold back in time to do >that. >We've had the Gipper, Mr. Rogers's Evil Twin Skippy, Elvis with the >sex scandal and The War in Albania (except that the scandal was used to >cover up >the war more than the other way around), Right-Wing Republican Pod People, >your favorite Kafka-inspired movies, most of the cast of Dr. Strangelove >popping >in and out of various administrations, and of course the >Sonny Bono Almost-but-not-quite-Permanent Copyright Extension Act. Is Bill Stewart starting the channel John Young? ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA From frantz at pwpconsult.com Wed May 7 12:36:57 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Wed, 7 May 2003 12:36:57 -0700 Subject: All Microsoft needs is for good people to do nothing In-Reply-To: <57605FC4-8041-11D7-80A1-000A956B4C74@got.net> References: <3EB877FF.5020308@cdc.gov> Message-ID: At 9:06 PM -0700 5/6/03, Tim May wrote: >This is fairly amazing, as the number of LISP books has remained small >for many years (Guy Steele, Sonia Keene, a few others) and M$ has >subsidized the usual shelf full of crap books on C#. My experience is that if you want to learn a new computer language, and there is a book on where Guy Steele is listed as an author, that's the book you want to buy. YMMV. Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA From frantz at pwpconsult.com Wed May 7 13:01:40 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Wed, 7 May 2003 13:01:40 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <3EB7C12A.2090701@ksvanhorn.com> References: Message-ID: At 7:05 AM -0700 5/6/03, Kevin S. Van Horn wrote: >Tyler Durden wrote: > >> Likewise with governments. I still need my trash taken out, and for >> potholes to be fixed. > > >What makes you think government is needed at all for these? My trash is >taken out by a private company, not by any government. And privately >built and maintained roads have existed for a very long time. 120-130 years ago, there was a privately owned toll road between Los Gatos and Santa Cruz. Now there is a publicly owned road, with no toll, and I haven't heard much call to go back to the old days. Why are the vast majority of people happy with the current situation? Some ideas: * Paying for roads through gas taxes has much lower transaction costs (in both time and money) than paying tolls. The modern electronic toll systems are a relatively new development, and while they compromise privacy, that privacy will soon be lost to the cameras. * People like the direct influence on road decisions that the political process allows. In the case of the Los Gatos -- Santa Cruz road, the people in Santa Cruz county who don't want their county to be a bedroom community for Silicon Valley have kept the road a twisty 4 lane freeway. Any more ideas? Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA From jal at jal.org Wed May 7 11:12:49 2003 From: jal at jal.org (Jamie Lawrence) Date: Wed, 7 May 2003 13:12:49 -0500 Subject: Overestimating your importance (Was: Re: CDR: Re: Underestimating long-term consequences of cryptoanarchy) In-Reply-To: References: Message-ID: <20030507181249.GI16535@jal.clueinc.net> On Wed, 07 May 2003, Tyler Durden wrote: > PS: How long, on average, after someone signs onto the list does it take > for you to 'plonk' them? I guess this means you need a constant supply of > "fresh meat" in order for you to find out what's being discussed! OK, you're being a crank now. I've been on the list from one address or another since 1993, have had some fights with Tim, and (so far as I know) never been killfiled by him. I usually only post when I have something to say, which may have something to do with that. And if I were included, who cares? why are cranks so interested in the contents of Tim's killfile? I suppose I don't understand the desire to dance at the edge of a given poster's range of annoyance. I can't speak for Tim, but ranting about list politics is something that gets you into *my* procmailrc rather quickly. I haven't added you next to Choate and profv yet, as you sometimes have a point, but keep working it, and the cost of your postings will outweigh the utility of reading them. Will you then rant about Jamie's killfile? -j -- Jamie Lawrence jal at jal.org Computer Science is Applied Philosophy. From sunder at sunder.net Wed May 7 10:31:31 2003 From: sunder at sunder.net (Sunder) Date: Wed, 7 May 2003 13:31:31 -0400 (edt) Subject: Asperger's Syndrome In-Reply-To: <9E4BBFBE-804B-11D7-80A1-000A956B4C74@got.net> Message-ID: I've never met BillG, however, I do have an anecdote to share. I was at some MSFT bells and whistles demo a long while ago - before even WIn95 came out. Bill came out on stage, did some short intro, and went off stage, some mimes came on stage, did their dance. Now, meanwhile I heard lots of shouting from the right side of the stage (I was in the front rows on the right) and after the mimes went away, out came BillG with now messed up hair. Apparently he took offense at his hair dressers. Admitedly this has little to do with your message, on the surface, but to me it does indicate that he's far less tolerant than most people of whatever it is that pisses him off, and isn't opposed to show it. Various books on BillG take this view of him a well. Perhaps BillG doesn't alow others to interrupt or disrupt his concentration? Or perhaps he's just plain old anti-social? I don't see this as a disease that we'd need a new drug for. If anything, the public's being dumbed down and exposed to repeated bullshit in the form of advertising every few minutes, cheap TV programming, etc. I'm not saying that this causes a real disease, but it takes away from one's ability to concentrate for long periods of time. >From my own personal experience I find that most humans can deal with about an hour and a half to two hours of information when learning before tuning out. Some much less. But things like commercial interruptions, and the annoying pop-up mini-ads at the bottom of the TV screen are hurting the ability of the viewer to concentrate. Perhaps the long term effects of this is that people are being dumbed down and losing their ability to concentrate - thus ADD like symptoms might be appearing from this. (I don't know - I don't play a neurosurgeon on TV either. It's just my guess of what I see.) IMHO - things like video games enhance this ability - you have to concentrate on the game to win - and if the game can go on for a long time, I suspect the excercise in stretching the time spent will help you be able to concentrate for longer periods of time. Perhaps being intelligent or being able to focus on a topic for a long time makes Joe Mediocre Psychoanalyst uncomfortable, so he invents Asperger's Syndrome to cope? ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Tue, 6 May 2003, Tim May wrote: > A symptom of our weird, statist, collectivist times is that many who > excel at math, science, and business are now being increasingly > characterized as "having Asperger's Syndrome." (Cf. www.google.com for > hundreds of references.) > > In one line, Asperger's Syndrome is said to be a variant of autism, a > kind of "able to function in society" variant on autism. > > Bill Gates is described as having Asperger's. In the past few weeks, we > hear that Isaac Newton and Albert Einstein were "probable Asperger's." From DaveHowe at gmx.co.uk Wed May 7 05:52:05 2003 From: DaveHowe at gmx.co.uk (David Howe) Date: Wed, 7 May 2003 13:52:05 +0100 Subject: Underestimating long-term consequences of cryptoanarchy References: <2094D372-803F-11D7-80A1-000A956B4C74@got.net> Message-ID: <06c301c31499$ad8f3020$c71121c2@sharpuk.co.uk> at Wednesday, May 07, 2003 4:51 AM, Tim May was seen to say: > Since "hyperlinks" are just strings of symbols, that is, speech, how > is "could require Internet service providers (ISPs) to delete > hyperlinks to offshore gambling sites" not an ipso fact, slam dunk > violation of the First Amendment? Of course. but they did it for the DeCSS thing... From mv at cdc.gov Wed May 7 14:19:22 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Wed, 07 May 2003 14:19:22 -0700 Subject: Capitalism and monopolism Message-ID: <3EB9785A.173A7934@cdc.gov> At 12:26 PM 5/7/03 -0700, Bill Frantz wrote: > >Is Bill Stewart starting the channel John Young? Anyone can get the John Young channel, you just need to know which satellite/transponder to point at. From camera_lumina at hotmail.com Wed May 7 12:03:11 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 07 May 2003 15:03:11 -0400 Subject: Overestimating your importance (Was: Re: CDR: Re: Underestimating long-term consequences of cryptoanarchy) Message-ID: "I haven't added you next to Choate and profv yet, as you sometimes have a point, but keep working it, and the cost of your postings will outweigh the utility of reading them. Will you then rant about Jamie's killfile?" Well I had two reasons for saying this. First of all, May suggested I stop posting due to the fact that I had "nothing to say". Well, even if that's true, he seems to be exposed to only pieces of my posts that get quoted by others, and in this particular case out of context. So if he's going to suggest I have nothing to say while I am supposedly in his kill file, then it's fair game for me to point out that from his vantage point he can only be full of crap. The next point has to do with him (again) telling me not to post. And from what I can tell, most of the people who've been around for a while and are regular posters have been 'plonked' by the King of the Anarchists, Mr May. That leaves only newer people who either don't have an opinion on anything, or who don't post, or who don't disagree with him. (OK, maybe there are exceptions...) So again I get the distinct impression that Mr May is verbally trying to suppress minds that have any opinion that he didn't already give them. And that's OK, as long as he doesn't try it on me. -TD >From: Jamie Lawrence >To: cypherpunks at minder.net >Subject: Overestimating your importance (Was: Re: CDR: Re: Underestimating >long-term consequences of cryptoanarchy) >Date: Wed, 7 May 2003 13:12:49 -0500 > >On Wed, 07 May 2003, Tyler Durden wrote: > > > PS: How long, on average, after someone signs onto the list does it take > > for you to 'plonk' them? I guess this means you need a constant supply >of > > "fresh meat" in order for you to find out what's being discussed! > > >OK, you're being a crank now. > >I've been on the list from one address or another since 1993, have had >some fights with Tim, and (so far as I know) never been killfiled by >him. > >I usually only post when I have something to say, which may have >something to do with that. > >And if I were included, who cares? why are cranks so interested in the >contents of Tim's killfile? I suppose I don't understand the desire to >dance at the edge of a given poster's range of annoyance. > >I can't speak for Tim, but ranting about list politics is something that >gets you into *my* procmailrc rather quickly. I haven't added you next >to Choate and profv yet, as you sometimes have a point, but keep working >it, and the cost of your postings will outweigh the utility of reading >them. Will you then rant about Jamie's killfile? > >-j > > >-- >Jamie Lawrence jal at jal.org >Computer Science is Applied Philosophy. _________________________________________________________________ The new MSN 8: smart spam protection and 2 months FREE* http://join.msn.com/?page=features/junkmail From jal at jal.org Wed May 7 13:55:10 2003 From: jal at jal.org (Jamie Lawrence) Date: Wed, 7 May 2003 15:55:10 -0500 Subject: Overestimating your importance (Was: Re: CDR: Re: Underestimating long-term consequences of cryptoanarchy) In-Reply-To: References: Message-ID: <20030507205510.GL16535@jal.clueinc.net> On Wed, 07 May 2003, Tyler Durden wrote: > "I haven't added you next > to Choate and profv yet, as you sometimes have a point, but keep working > it, and the cost of your postings will outweigh the utility of reading > them. Will you then rant about Jamie's killfile?" OK, I was dumb enough to post, so I owe you a reply. > Well I had two reasons for saying this. First of all, May suggested I stop > posting due to the fact that I had "nothing to say". Well, even if that's > true, he seems to be exposed to only pieces of my posts that get quoted by > others, and in this particular case out of context. So if he's going to > suggest I have nothing to say while I am supposedly in his kill file, then > it's fair game for me to point out that from his vantage point he can only > be full of crap. Bob the drunk bumb outside of my local store suggested that you bugger children, and leak Amex secrets to competitors. Are you pissed at him, too? > The next point has to do with him (again) telling me not to post. And from > what I can tell, most of the people who've been around for a while and are > regular posters have been 'plonked' by the King of the Anarchists, Mr May. > That leaves only newer people who either don't have an opinion on anything, > or who don't post, or who don't disagree with him. (OK, maybe there are > exceptions...) So again I get the distinct impression that Mr May is > verbally trying to suppress minds that have any opinion that he didn't > already give them. And that's OK, as long as he doesn't try it on me. I hereby command you to never say the word "monkey", nor to reference the creatures in any way. Are you going to rant at me now, because I "verbally tr[ied] to suppress minds", presumably one belonging to you? Tim can be a jerk. So can I. Why are you so excited about him? Move on, or join the trolls. -j -- Jamie Lawrence jal at jal.org Helpful Hint: Unbreakable toys can be used to break other toys. From mv at cdc.gov Wed May 7 15:57:22 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Wed, 07 May 2003 15:57:22 -0700 Subject: Sheeple Syndrome [was: Asperger's Syndrome] Message-ID: <3EB98F52.1DB0E1D6@cdc.gov> At 04:24 PM 5/7/03 -0400, Trei, Peter wrote: >As long as as people are going to wall off >particular personality types, and label them as >"Something-or-other Syndrome", we ought to be >able to have fun with this too. Financial Stockholm Syndrome: Suffered by people who enjoy paying taxes. From ptrei at rsasecurity.com Wed May 7 13:24:15 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Wed, 7 May 2003 16:24:15 -0400 Subject: Sheeple Syndrome [was: Asperger's Syndrome] Message-ID: As long as as people are going to wall off particular personality types, and label them as "Something-or-other Syndrome", we ought to be able to have fun with this too. --------------------- Sheeple Syndrome: Characterized by an uncritical acceptance of mass media messages, the SS sufferer is easily led. Poor long term memory is a secondary trait. ------------------------ [more examples are invited] Peter Trei From peg2 at duke.edu Wed May 7 13:50:18 2003 From: peg2 at duke.edu (Philip Gardner) Date: Wed, 7 May 2003 16:50:18 -0400 Subject: Overestimating your importance (Was: Re: CDR: Re: Underestimating long-term consequences of cryptoanarchy) References: Message-ID: <001601c314da$4544aae0$6401a8c0@thiefdom> "Well, even if that's true, he seems to be exposed to only pieces of my posts that get quoted by others, and in this particular case out of context." This is always happening to me. I can never follow the discussions as I only recieve the quoted materials. Is there some other list I should be signed up for as well? PG ----- Original Message ----- From: "Tyler Durden" To: ; Sent: Wednesday, May 07, 2003 3:03 PM Subject: Re: Overestimating your importance (Was: Re: CDR: Re: Underestimating long-term consequences of cryptoanarchy) > "I haven't added you next > to Choate and profv yet, as you sometimes have a point, but keep working > it, and the cost of your postings will outweigh the utility of reading > them. Will you then rant about Jamie's killfile?" > > Well I had two reasons for saying this. First of all, May suggested I stop > posting due to the fact that I had "nothing to say". Well, even if that's > true, he seems to be exposed to only pieces of my posts that get quoted by > others, and in this particular case out of context. So if he's going to > suggest I have nothing to say while I am supposedly in his kill file, then > it's fair game for me to point out that from his vantage point he can only > be full of crap. > > The next point has to do with him (again) telling me not to post. And from > what I can tell, most of the people who've been around for a while and are > regular posters have been 'plonked' by the King of the Anarchists, Mr May. > That leaves only newer people who either don't have an opinion on anything, > or who don't post, or who don't disagree with him. (OK, maybe there are > exceptions...) So again I get the distinct impression that Mr May is > verbally trying to suppress minds that have any opinion that he didn't > already give them. And that's OK, as long as he doesn't try it on me. > > -TD > > > > > >From: Jamie Lawrence > >To: cypherpunks at minder.net > >Subject: Overestimating your importance (Was: Re: CDR: Re: Underestimating > >long-term consequences of cryptoanarchy) > >Date: Wed, 7 May 2003 13:12:49 -0500 > > > >On Wed, 07 May 2003, Tyler Durden wrote: > > > > > PS: How long, on average, after someone signs onto the list does it take > > > for you to 'plonk' them? I guess this means you need a constant supply > >of > > > "fresh meat" in order for you to find out what's being discussed! > > > > > >OK, you're being a crank now. > > > >I've been on the list from one address or another since 1993, have had > >some fights with Tim, and (so far as I know) never been killfiled by > >him. > > > >I usually only post when I have something to say, which may have > >something to do with that. > > > >And if I were included, who cares? why are cranks so interested in the > >contents of Tim's killfile? I suppose I don't understand the desire to > >dance at the edge of a given poster's range of annoyance. > > > >I can't speak for Tim, but ranting about list politics is something that > >gets you into *my* procmailrc rather quickly. I haven't added you next > >to Choate and profv yet, as you sometimes have a point, but keep working > >it, and the cost of your postings will outweigh the utility of reading > >them. Will you then rant about Jamie's killfile? > > > >-j > > > > > >-- > >Jamie Lawrence jal at jal.org > >Computer Science is Applied Philosophy. > > _________________________________________________________________ > The new MSN 8: smart spam protection and 2 months FREE* > http://join.msn.com/?page=features/junkmail From sfurlong at acmenet.net Wed May 7 14:01:20 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Wed, 7 May 2003 17:01:20 -0400 Subject: Asperger's Syndrome In-Reply-To: <20030507150518.GB25086@cybershamanix.com> References: <20030507134232.GA24740@cybershamanix.com> <20030507150518.GB25086@cybershamanix.com> Message-ID: <200305071701.20692.sfurlong@acmenet.net> On Wednesday 07 May 2003 11:05, Harmon Seaver wrote: > Speaking of DDT, I've always wondered what effect that had on my > life, especially my nervous system. When I was a kid in South > Carolina in the 50's, we used to ride our bikes behind the spray > truck for blocks every time it came by. It was like being in a very, > very thick fog. You biked behind a truck spraying pesticides? Voluntarily? Of the two, cognitive difficulties and exposure to DDT, which is the cause and which the effect? -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From ben at algroup.co.uk Wed May 7 09:10:22 2003 From: ben at algroup.co.uk (Ben Laurie) Date: Wed, 07 May 2003 17:10:22 +0100 Subject: Crypto-making vs Crypto-breaking In-Reply-To: <5232df1ebb357753c38fa2a23d848fe8@dizum.com> References: <5232df1ebb357753c38fa2a23d848fe8@dizum.com> Message-ID: <3EB92FED.4030204@algroup.co.uk> Nomen Nescio wrote: > Ben Laurie wrote: > >>Actually, Lucre uses the double-blinding method to avoid this. The paper >>discusses the ZK proof as an alternate way of doing it, but I chose not >>to use it because of its potential interpretation as a blind signature. > > > Quoting from an anonymous post to coderpunks, around December 13, 1999: > > There is still a potential problem with the double blinding that the ZK > proof would fix. The bank may intentionally produce a bogus coin by > returning junk in the withdrawal transaction. > > While this is not as useful as being able to specifically mark coins and > recognize them at deposit time, it could still be used in practice if > people don't very often try depositing junk. After all, why should they > do so, since it will never work. > > In that case the bank may be able to do a "sting" operation by producing > junk at deposit time and then assuming that anyone who attempts to deposit > a garbage coin is likely to have been the recipient of the junk coin. > If such garbage deposit attempts are few, then this will allow the bank > to effectively link the deposit to the withdrawal. The bank can even > "eat" the cost of the bad coin and the depositor will never know he's > been tagged. The bank, of course, has to choose a withdrawer to tag, or a small subset of withdrawers, or this doesn't work. Note that the depositor is not tagged, the withdrawer is. And if the withdrawer has simply done an exchange anonymously, nor is she. > As a countermeasure there could be a band of cypherpunks who constantly > attempt anonymous deposits of junk coins. These would all fail, but > they would provide cover. Why would they fail? Since the bank cannot tell its own junk signature from the invented junk signatures, the bank would have to honour these requests. This sounds to me like a bank that is going bust fast. > They would make it much more difficult for > the bank to issue intentionally-bad coins with the expectation that it > could recognize them at deposit time. > > But lacking such organized activity, it would be better for the withdrawer > to be guaranteed that the bank had behaved correctly. If the ZK proof > is used then the original Wagner blinding using one factor should be > adequate. If a bank wants to cheat, it can do so despite a ZK proof - it simply refuses to cash the coins - claiming, for example, a double-spend, or just saying "no". So, given that marking coins with junk signatures is: a) Only effective if you want to mark a small subset b) Costs you a fortune if anyone finds out you are doing it, I am not entirely convinced by this argument. Nevertheless, the ZK option is implemented in Lucre (and documented in the paper) should any mint wish to use it. Cheers, Bven. -- http://www.apache-ssl.org/ben.html http://www.thebunker.net/ "There is no limit to what a man can do or how far he can go if he doesn't mind who gets the credit." - Robert Woodruff From njohnsn at njohnsn.com Wed May 7 15:43:45 2003 From: njohnsn at njohnsn.com (Neil Johnson) Date: Wed, 7 May 2003 17:43:45 -0500 Subject: Asperger's Syndrome In-Reply-To: <20030507195555.T66029-100000@www.kozubik.com> References: <20030507195555.T66029-100000@www.kozubik.com> Message-ID: <200305071743.45415.njohnsn@njohnsn.com> On Wednesday 07 May 2003 10:03 pm, John Kozubik wrote: > > Another possibility is that a large population of those with corrected > vision had their vision slowly degraded by the early applications of the > correction. I have no experience with vision correction, but I know > anecdotally that most people with corrected vision need their corrections > strengthened throughout their lifetime. In reality, their sight problem > may have stabilized (or even improved) very early on in the absence of > treatment. Thus, our perception of what sight abilities the average > person in the United States has might be artificially deflated by early > and aggressive treatment. Bzzzzzt. I just purchased new glasses recently with a weaker perscription. I was surprised, but my optometrist told me that this is common. -- Neil Johnson http://www.njohnsn.com PGP key available on request. From adam at homeport.org Wed May 7 15:04:42 2003 From: adam at homeport.org (Adam Shostack) Date: Wed, 7 May 2003 18:04:42 -0400 Subject: Sheeple Syndrome [was: Asperger's Syndrome] In-Reply-To: References: Message-ID: <20030507220442.GA13733@lightship.internal.homeport.org> On Wed, May 07, 2003 at 04:24:15PM -0400, Trei, Peter wrote: | --------------------- | Sheeple Syndrome: | | Characterized by an uncritical acceptance of | mass media messages, the SS sufferer is easily | led. | | Poor long term memory is a secondary trait. | | ------------------------ Smith's Syndrome is where the sufferer demonstrates an inability to remember things that didn't happen, in contravention of official truth. O'Brian's syndrome is the inability to understand that things witnessed by a person may not be true. -- "It is seldom that liberty of any kind is lost all at once." -Hume From timcmay at got.net Wed May 7 18:44:36 2003 From: timcmay at got.net (Tim May) Date: Wed, 7 May 2003 18:44:36 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: Message-ID: <9FF803E4-80F6-11D7-80A1-000A956B4C74@got.net> On Wednesday, May 7, 2003, at 01:01 PM, Bill Frantz wrote: > At 7:05 AM -0700 5/6/03, Kevin S. Van Horn wrote: >> Tyler Durden wrote: >> >>> Likewise with governments. I still need my trash taken out, and for >>> potholes to be fixed. >> >> >> What makes you think government is needed at all for these? My trash >> is >> taken out by a private company, not by any government. And privately >> built and maintained roads have existed for a very long time. > > 120-130 years ago, there was a privately owned toll road between Los > Gatos > and Santa Cruz. Now there is a publicly owned road, with no toll, and > I > haven't heard much call to go back to the old days. Why are the vast > majority of people happy with the current situation? Some ideas: Why would anyone waste time arguing for something which absolutely could not happen in today's world? I'm serious. People spend time on things they think could be changed. This is why there is "not much call." There is also "not much call" to bring back indentured servitude, even though the arguments for it are compelling. It won't happen, period, short of some Mad Max meltdown, so arguing for it is a waste of neurons and chronons. --Tim May From eresrch at eskimo.com Wed May 7 18:52:43 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Wed, 7 May 2003 18:52:43 -0700 (PDT) Subject: Asperger's Syndrome In-Reply-To: <3EB922B3.7971AE9C@cdc.gov> Message-ID: On Wed, 7 May 2003, Major Variola (ret) wrote: > At 07:48 AM 5/7/03 -0700, Mike Rosing wrote: > >> chemicals in the environment today that mimic various hormones which > then cause > >> imbalances in animals, or, for instance, aluminum suspected in > alzhimers. Missed attribution - I think Harmon wrote that and I quoted him. > Al has been discredited, Alz is inherited, or inevitable > if your hydraulics keep you ticking that long (a recent > development). I think it's back to "we don't really know", but we may have a way to slow it down. > "Education" has been increasing, but industrial life means that > people can be stupider, because they are more shielded. > > See J. Diamond, http://www.edge.org/3rd_culture/diamond/diamond_p1.html Thanks for that, interesting. > It is. Malaria kills 3e6 a year. But that's not > 3e6 industrials who die, and its industrials who make it. 3e6 out of 6e9 is pretty small. What's the stats on HIV? > The cigars that indians smoked kept bugs away, and with > an aboriginal life span the problems with smoking were > insignificant compared to the dangers of bugs. > > What is adaptive depends on your environment. What is your environment creates adaptation. > That probably applies to mental traits like ability to sit still, > tolerate presence of others, concentrate on abstract lines of > thought etc. 21st century schizoid man. Yeah, fire did a lot for primates! Patience, persistence, truth, Dr. mike From eresrch at eskimo.com Wed May 7 19:04:30 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Wed, 7 May 2003 19:04:30 -0700 (PDT) Subject: Asperger's Syndrome In-Reply-To: <20030507150518.GB25086@cybershamanix.com> Message-ID: On Wed, 7 May 2003, Harmon Seaver wrote: > Speaking of DDT, I've always wondered what effect that had on my life, > especially my nervous system. When I was a kid in South Carolina in the 50's, we > used to ride our bikes behind the spray truck for blocks every time it came > by. It was like being in a very, very thick fog. Hard to say because you were only exposed a few times. If you don't have any genetic triggers, it may have no effect at all. Not to mention all the other chemicals you've been exposed to that might couteract any effect, and lack of exposure to accelerants. I've seen pictures of DDT fogs at beaches crowded with people. At the time, it was considered harmless to humans. It may actually be harmless to us, it's just not harmless to everything else. A world without mosquitoes would be pretty bleak given how many other things eat them. Better to wipe out the malaria and swat the mosquitos! Patience, persistence, truth, Dr. mike From sfurlong at acmenet.net Wed May 7 16:06:48 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Wed, 7 May 2003 19:06:48 -0400 Subject: Overestimating your importance (Was: Re: CDR: Re: Underestimating long-term consequences of cryptoanarchy) In-Reply-To: <001601c314da$4544aae0$6401a8c0@thiefdom> References: <001601c314da$4544aae0$6401a8c0@thiefdom> Message-ID: <200305071906.48685.sfurlong@acmenet.net> On Wednesday 07 May 2003 16:50, Philip Gardner wrote: > "Well, even if that's true, he seems to be exposed to only pieces of > my posts that get quoted by others, and in this particular case out > of context." > > This is always happening to me. I can never follow the discussions > as I only recieve the quoted materials. Is there some other list I > should be signed up for as well? You can subscribe to Jim Choate's node, which is unmoderated and unfiltered. Go to http://einstein.ssz.com/cdr for info. Be warned: If you've been reading the cypherpunks feed from a filtered list (I don't know if Minder is filtered or not), you'll be in for an unpleasant surprise. There aren't _that_ many out-and-out idiots posting to the list, but what their posts lack in quality they more that make up with quantity. And there are lots of ass-wipes who sign up cypherpunks nodes for all sorts of spam lists. Before you subscribe to an unfiltered list, compare the inet-one cpunks archive (http://www.inet-one.com/cypherpunks/) to the archive I maintain (http://archives.abditum.com/cypherpunks/). inet-one archives an unfiltered feed. I archive LNE's filtered feed. (Note: as of ten seconds ago, inet-one's site is temporarily down. It's been a while since I visited, so I don't know how temporary "temporarily" is.) SRF -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From timcmay at got.net Wed May 7 19:10:57 2003 From: timcmay at got.net (Tim May) Date: Wed, 7 May 2003 19:10:57 -0700 Subject: Asperger's Syndrome In-Reply-To: <20030508011703.GB26198@cybershamanix.com> Message-ID: <4E12877F-80FA-11D7-80A1-000A956B4C74@got.net> On Wednesday, May 7, 2003, at 06:17 PM, Harmon Seaver wrote: > Ah, yes, just think what the modern protective society is doing to > the gene > pool. Eyeglasses is just one example -- how many people today would > starve > quickly if thrown back into a hunting/gathering culture without their > specs? Except there's no strong evidence that people without glasses saw better a thousand years ago. Maybe 10 thousand years ago. A lot of the "eagle eyes" were just people with naturally 20-20 vision. In most European and Asian societies going way, way back, most people didn't need good long and near vision past a certain age. They held things close, they squinted, and likely they did OK even in hunting parties where the animals were herded over cliffs or into box canyons. Eyeglasses have become common only in the past 100 years (and arguably in the past 60 years, about since the time visits to eye doctors became common). While there have been jokes about "four eyes" not breeding, because they can't get dates, neither this theory nor the converse appear to have any correlation with actual breeding patterns. Do more kids today need glasses than 100 years ago? Than 500 years ago? Than 5000 years ago? An interesting question, but claims that the past 60-100 years of eyeglass wearing have caused some major change in genetics seems to be a stretch. > Or > just look at the difference in the last 100 years or so, where > children who were > "slow" were kept home on the farm, never married; whereas today they > move out on > their own, meet others like themselves, breed. And I'm not even > talking about > the welfare aspect, or the seriously retarded -- when I was a kid > there were a > lot of families with members who stayed home with the folks, or went > to live > with various relations, just a little too slow or too spooky. I agree that things are very different now. I look at the economic side, mostly. Once the slow, or the drunkardly, or the inept, served on farms and estates and kept the horses, did gardening, and so on. Today, we pay them to sit at home and eat Doritos while watching Oprah. And yard workers are hard to find, and expensive. (I just got in from a muddy and dirty day spent moving dirt and sand, spent planting a Minneola Tangelo, and a couple of shrubs. Nearly five hours out digging, shoveling, mixing soil with amendments and manure, digging holes, planting, soaking the root balls, then cleaning up. Which is why I'm now posting, five hours after going out, exhausted, but happy to be back online. And I did much the same a few days ago, and a few days before that, and so on. Those who have been to my house know I have 1.5 acres on a hilltop, and it needs a lot of work to keep the weeds and chapparal from encroaching. My point? The cheap labor--the retards, the shiftless, the drunks--is now being paid out of my taxes (approaching 60% of what I earn) to collect AFDC, welfare, and the catch-all "disability." We need to abolish all of these payments and make the 'tards, the drunks, the unskilled all realize they either hoe the land for a relative pittance or they starve.) (I would hire some of the illegal alien Mexicans who hang out at our local K-Mart except some of them have reportedly tumbled to the fact that they can do a day's work and then threaten to report their illegal work (no SSNs, no Disability Insurance, blah blah) to the INS, who is more interested in catching a gringo hiring wetbacks than in deporting the wetbacks. Also, there are injury scams to collect payouts from gringo suckas.) --Tim May From hseaver at cybershamanix.com Wed May 7 17:59:25 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 7 May 2003 19:59:25 -0500 Subject: Asperger's Syndrome In-Reply-To: References: <20030507134232.GA24740@cybershamanix.com> Message-ID: <20030508005925.GA26198@cybershamanix.com> On Wed, May 07, 2003 at 08:31:08AM -0700, Tim May wrote: > On Wednesday, May 7, 2003, at 06:42 AM, Harmon Seaver wrote: > > > Could be more sinister than that, an attempt to stigmatize thinkers > >as > >weird. Especially when you look at the phenomenon of the rise of ADD. > >When I was > >growing up, there was no such thing as ADD, and,indeed, I don't > >remember having > >kids in my school who exhibited those symtoms. There were dumb kids, > >of course, > >and daydreamers, but I don't recall the weirdly restless, buzzy kids > >you see so > >many of now. > > Same here. We pretty much stayed in our seats. None of the spontaneous > wandering around the room I have seen in video footage of today's kids. > Sure, some kids were more active than others, but nothing like what I > hear about and see today. > > > > > > So what caused ADD -- something in the water, like flouride? > > But they were polluting our essence back in the 1950s, when water > fluoridation and fluoride toothpaste became common. True, well, almost -- there was a lot of resistence and various areas delayed until well into the 60's-70's. And some perhaps never did. At any rate, I don't think I was ever exposed to fluoride until an adult. > > > >Or some food > >additive, or some form of pollution? We know that there are a number of > >chemicals in the environment today that mimic various hormones which > >then cause > >imbalances in animals, or, for instance, aluminum suspected in > >alzhimers. > > Aluminum frying pans? Teflon? Aluminum pans are a serious no-no, regardless whether they defintely cause alzhimers or not. Once I tried the "take a dark, well-oxidized cooking pan, cook some tomatoes in it" test, I never cooked with Al again. Just read about the new findings of good old teflon migration. Freaky. > > Or, more likely: endless gallons of sugar water. When I was a kid, a > 6-ounce bottle of Coca Cola was a special treat. (Though I recall we > drank a fair amount of Kool-Aid. And Fizzies, before they were banned.) > Today's kids tank up on Big Gulps and Supersize It! 32-ounce portions. > Even soda vending machines in the schools, and soft drinks served with > lunch. > Well, yes, I'm sure the inordinate amounts of sugar has an serious effect. Not to mention all the other weird little additives in candy and pop that humans never evolved with. > Likewise, a lot more fast food today. Where once it was a treat to go > to a burger place, now they dot the landscape and many kids eat at them > nearly every day. > > And lack of discipline is probably a big factor. If teachers simply > told the kids to sit down and stop fidgeting, as they did with us, > maybe there would be fewer of these alleged ADHD cases. > Yup, for sure. I like kids but I'd never want to teach K-12 these days, most kids seem to have no discipline whatsoever, and I don't have that much patience. > But the single most likely reason for the rise in alleged ADHD cases is > the pharmaceutical industry. And job security for the "psychiatric > staff" at K12 schools. Where once there was a nurse bandaging cuts and > scrapes, now there's a staff of psychobabblers and sexuality counselors. > Well, that's sort of what I was getting at. ADHD becomes the norm and the normal kid becomes the weirdo. I remember getting so involved in reading that I'd sometimes not hear the bell and still be sitting there when the class got up and left. Nowadays that sort of behavior would likely get you a visit to the principals office and a piss test. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From john at kozubik.com Wed May 7 20:03:40 2003 From: john at kozubik.com (John Kozubik) Date: Wed, 7 May 2003 20:03:40 -0700 (PDT) Subject: Asperger's Syndrome In-Reply-To: <4E12877F-80FA-11D7-80A1-000A956B4C74@got.net> Message-ID: <20030507195555.T66029-100000@www.kozubik.com> > Eyeglasses have become common only in the past 100 years (and arguably > in the past 60 years, about since the time visits to eye doctors became > common). While there have been jokes about "four eyes" not breeding, > because they can't get dates, neither this theory nor the converse > appear to have any correlation with actual breeding patterns. Do more > kids today need glasses than 100 years ago? Than 500 years ago? Than > 5000 years ago? An interesting question, but claims that the past > 60-100 years of eyeglass wearing have caused some major change in > genetics seems to be a stretch. Another possibility is that a large population of those with corrected vision had their vision slowly degraded by the early applications of the correction. I have no experience with vision correction, but I know anecdotally that most people with corrected vision need their corrections strengthened throughout their lifetime. In reality, their sight problem may have stabilized (or even improved) very early on in the absence of treatment. Thus, our perception of what sight abilities the average person in the United States has might be artificially deflated by early and aggressive treatment. Imagine putting back braces on all children that exhibited minor scoliosis - and asking them to leave it there all their life. If this were common, we might be speaking about how back strength and lifting ability must not be what they used to be... ----- John Kozubik - john at kozubik.com - http://www.kozubik.com From hseaver at cybershamanix.com Wed May 7 18:17:03 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 7 May 2003 20:17:03 -0500 Subject: Asperger's Syndrome In-Reply-To: <3EB922B3.7971AE9C@cdc.gov> References: <3EB922B3.7971AE9C@cdc.gov> Message-ID: <20030508011703.GB26198@cybershamanix.com> On Wed, May 07, 2003 at 08:13:55AM -0700, Major Variola (ret) wrote: > At 07:48 AM 5/7/03 -0700, Mike Rosing wrote: > >> chemicals in the environment today that mimic various hormones which > then cause > >> imbalances in animals, or, for instance, aluminum suspected in > alzhimers. > > Al has been discredited, By some. It is, however, a poison, and one that migrates into any even slightly acidic food. > Alz is inherited, or inevitable > if your hydraulics keep you ticking that long (a recent > development). Nonsense. There are far too many very old people with no evidence of alzhimers. They used to say the same thing about senility and dementia, until it was shown that the primary problems were diet and/or a lack of stimulation. And also a problem with -- can't recall the term, but it's a loss of stomach enzymes that absorb B12. (snip) > > >Dumbing down of Americans has been going on for a long time. But I'm > >not sure that's real either. How long have the majority of people been > > >going past 8th grade education? > > "Education" has been increasing, but industrial life means that > people can be stupider, because they are more shielded. > > See J. Diamond, http://www.edge.org/3rd_culture/diamond/diamond_p1.html > Ah, yes, just think what the modern protective society is doing to the gene pool. Eyeglasses is just one example -- how many people today would starve quickly if thrown back into a hunting/gathering culture without their specs? Or just look at the difference in the last 100 years or so, where children who were "slow" were kept home on the farm, never married; whereas today they move out on their own, meet others like themselves, breed. And I'm not even talking about the welfare aspect, or the seriously retarded -- when I was a kid there were a lot of families with members who stayed home with the folks, or went to live with various relations, just a little too slow or too spooky. (snip) -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From hseaver at cybershamanix.com Wed May 7 18:19:44 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Wed, 7 May 2003 20:19:44 -0500 Subject: Iris scanning In-Reply-To: <5.1.1.6.2.20030507110102.02d6c8e0@idiom.com> References: <20030507140834.GA24907@cybershamanix.com> <5.1.1.6.2.20030507110102.02d6c8e0@idiom.com> Message-ID: <20030508011944.GC26198@cybershamanix.com> On Wed, May 07, 2003 at 11:04:34AM -0700, Bill Stewart wrote: > > > >http://news.bbc.co.uk/2/hi/technology/3003571.stm > > One thing the article said was: > > The report found that iris recognition did better than most > > but one manufacturer's claim of a 0.5% false identification rate > > ballooned to 6% during the DOD tests. > > > With 13 million people currently on the FBI's watch list, > > any large scale biometric system could mean millions of people > > being detained when crossing borders. > > While the point they're trying to make is about false positives, > the THIRTEEN MILLION PEOPLE ON THE FBI WATCH LIST just kind of slides by. > That's equal to 5% of the US population, on Federal watch lists. > (Yes, obviously some of those are foreigners, but then half the US > population > are young enough that hopefully almost none of them attract > Federal attention...) > What an outrage! Yes, I noticed that. I was wondering (hoping, actually) that a large portion of those were outside the US, but even so... -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From john at kozubik.com Wed May 7 20:41:28 2003 From: john at kozubik.com (John Kozubik) Date: Wed, 7 May 2003 20:41:28 -0700 (PDT) Subject: Asperger's Syndrome In-Reply-To: <200305071743.45415.njohnsn@njohnsn.com> Message-ID: <20030507203527.J66029-100000@www.kozubik.com> On Wed, 7 May 2003, Neil Johnson wrote: > > Another possibility is that a large population of those with corrected > > vision had their vision slowly degraded by the early applications of the > > correction. I have no experience with vision correction, but I know > > anecdotally that most people with corrected vision need their corrections > > strengthened throughout their lifetime. In reality, their sight problem > > may have stabilized (or even improved) very early on in the absence of > > treatment. Thus, our perception of what sight abilities the average > > person in the United States has might be artificially deflated by early > > and aggressive treatment. > > Bzzzzzt. I just purchased new glasses recently with a weaker perscription. > I was surprised, but my optometrist told me that this is common. Well, just speculation on my part - I am no professional in this area. However, did he discuss _how_ common it is ? Just because it is common does not mean it is the norm. Further, if your recent vision improvements leave you now with a level of vision that still represents a retrograde motion (albeit smaller) since you first got corrected, it could still be consistent with my uninformed musing. ----- John Kozubik - john at kozubik.com - http://www.kozubik.com From timcmay at got.net Wed May 7 20:52:12 2003 From: timcmay at got.net (Tim May) Date: Wed, 7 May 2003 20:52:12 -0700 Subject: Asperger's Syndrome In-Reply-To: <20030507195555.T66029-100000@www.kozubik.com> Message-ID: <7314078C-8108-11D7-80A1-000A956B4C74@got.net> On Wednesday, May 7, 2003, at 08:03 PM, John Kozubik wrote: >> Eyeglasses have become common only in the past 100 years (and arguably >> in the past 60 years, about since the time visits to eye doctors >> became >> common). While there have been jokes about "four eyes" not breeding, >> because they can't get dates, neither this theory nor the converse >> appear to have any correlation with actual breeding patterns. Do more >> kids today need glasses than 100 years ago? Than 500 years ago? Than >> 5000 years ago? An interesting question, but claims that the past >> 60-100 years of eyeglass wearing have caused some major change in >> genetics seems to be a stretch. > > Another possibility is that a large population of those with corrected > vision had their vision slowly degraded by the early applications of > the > correction. I have no experience with vision correction, but I know > anecdotally that most people with corrected vision need their > corrections > strengthened throughout their lifetime. In reality, their sight > problem > may have stabilized (or even improved) very early on in the absence of > treatment. Thus, our perception of what sight abilities the average > person in the United States has might be artificially deflated by early > and aggressive treatment. And equally anecdotally, my prescription has changed very little since when I was 14, when I first got glasses. I am now 51 and I can easily wear my glasses from 20 years ago as a backup pair. (Somewhere I have my old John Lennon-style glasses from _32_ years ago, and they are close to my current prescription.) Wearing glasses has not worsened my vision, and I doubt strongly that _not_ wearing glasses would improve my vision...though it might make me squint and strain and pull my eyes the way the girls in high school used to do to see the blackboard. I don't see any evidence that wearing glasses weakens eyes...the issue of vision correction is primarily one of eyeball shape, not the muscles which can, through squinting and straining, improve vision. Most people become nearsighted if they are young and lose their 20-20 vision. Some become farsighted. I see no evidence that those who become nearsighted when they are young would keep their good vision if only they skipped getting glasses. (I did notice a very large fraction of the girls in my high school squinting and using their fingers to pull their eyes, this to avoid wearing glasses. Perhaps this is why so many of them did so poorly in class? The several girls who did well in our school all wore glasses. The cheerleaders didn't, except for one, but they all got pregnant shortly after graduation and worked for Piggly-Wiggly and various banks, as tellers.) If you have some real evidence that wearing glasses is the cause of poor vision, I'm all ears, so to speak. --Tim May "Stupidity is not a sin, the victim can't help being stupid. But stupidity is the only universal crime; the sentence is death, there is no appeal, and execution is carried out automatically and without pity." --Robert A. Heinlein From adam at cypherspace.org Wed May 7 13:09:04 2003 From: adam at cypherspace.org (Adam Back) Date: Wed, 7 May 2003 21:09:04 +0100 Subject: lucre double-blinding? (Re: Crypto-making vs Crypto-breaking) In-Reply-To: <3443e0018bc7f85f8ece3ff2635bad7c@dizum.com>; from nobody@dizum.com on Wed, May 07, 2003 at 10:00:02AM +0200 References: <3443e0018bc7f85f8ece3ff2635bad7c@dizum.com> Message-ID: <20030507210904.A8962250@exeter.ac.uk> Yes I remember the introduction of a 2nd blinding factor, your other post in the thread where you reposted the remaining issues with taggability jogged my memory; just the terminology threw me. (Probably more proper to call it the introduction of another blinding factor -- the result is just more effectively blinded -- Brands constructs use 3 blinding factors in some scenarios for example and that is still considered blinded not "triple-blinded") Brands has an optimization of his scheme where (as the user receiving a coin) you have the option of not bothering to perform one of the verifications, the weaker assurance being you are still assured that the bank can't distinguish between tagged coins, though it can distinguish an untagged coin from a tagged coin. However as with Lucre I don't find this very convincing because the bank can still tag one person at a time. If you add in the general lack of connection anonymity, it could certainly be used to confirm suspicions and probably to effectively tag multiple users at once. So I would consider the lucre two blinding factor approach still flawed. Adam On Wed, May 07, 2003 at 10:00:02AM +0200, Nomen Nescio wrote: > A Back asks: > > It's been a while since I looked at the Lucre white paper but > > extrapolating from the Chaum context doesn't double blinding mean the > > payer and payee have to be simultaneously online with the bank? > > No, this is something else. It just means that two random numbers rather > than one are used to blind the data when it is sent to the bank to be > signed (oops, "transformed"). Doing this makes it impossible for the bank > to recognize deposited coins even if it misbehaves. Earlier proposals > that used a single random blinding factor were shown to be inadequate. From john at kozubik.com Wed May 7 21:25:22 2003 From: john at kozubik.com (John Kozubik) Date: Wed, 7 May 2003 21:25:22 -0700 (PDT) Subject: Asperger's Syndrome In-Reply-To: <7314078C-8108-11D7-80A1-000A956B4C74@got.net> Message-ID: <20030507212136.J66029-100000@www.kozubik.com> > If you have some real evidence that wearing glasses is the cause of > poor vision, I'm all ears, so to speak. I have none. I'm happy to say, however, that my anecdotal knowledge of this subject has just been greatly increased over the course of the last hour reading these posts. ----- John Kozubik - john at kozubik.com - http://www.kozubik.com From ravage at einstein.ssz.com Wed May 7 20:13:06 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Wed, 7 May 2003 22:13:06 -0500 (CDT) Subject: Physics News Update 636 (fwd) Message-ID: ---------- Forwarded message ---------- Date: Wed, 7 May 2003 11:48:12 -0400 From: physnews at aip.org To: ravage at SSZ.COM Subject: Physics News Update 636 PHYSICS NEWS UPDATE The American Institute of Physics Bulletin of Physics News Number 636 May 7, 2003 by Phillip F. Schewe, Ben Stein, and James Riordon ULTRA-LOW-ENERGY ELECTRONS CAN BREAK UP URACIL, a new study shows. How injurious is radiation (alpha, beta, and gamma rays or heavy ions) to living cells? This important question has been addressed in many ways. Much attention has centered on the secondary particles produced in the wake of the intruding primary radiation, especially electrons (about 40,000 electrons are produced for each MeV of energy deposited) with typical energies of tens of electron volts. Many of these secondary particles quickly lose their energy and become attached (solvated) to water molecules in the cell. What is the general effect of electron energies below 20 eV? A report from three years ago (Boudaiffa et al., Science 287, 1658, 2000) showed that electrons in the 3-20 eV range are able to produce substantial genotoxic damage, including breaking single- and double-stranded DNA? What about secondary electrons with even smaller energies? To look at this energy range for the first time, Tilmann Maerk and his colleagues at the Universitat Innsbruck (Austria) and the University Claude Bernard Lyon (France) scattered a beam of sub-eV electrons from a beam of gaseous uracil molecules. Uracil is one of the base units of RNA molecules, and is thus a crucial component in cells. These scientists found that uracil is efficiently fragmented by electrons with energies as small as milli-electron-volts. It's not the electron's kinetic energy that causes the disruption, but the electron's charge, which changes the uracil's internal potential energy environment. Furthermore, in the process a very mobile atomic hydrogen can be freed, which on its own, as a radical (a free chemical unit by itself), can do damage to biomolecules (see a movie of this process at http://info.uibk.ac.at/ionenphysik/ClusterGroup/Uracil.html; schematic at http://www.aip.org/mgr/png/2003/187.htm ). Maerk (tilmann.maerk at uibk.ac.at, 43-512-507-6240) says that this low-energy damage seems to be a general result since his group has since performed similar work with thymine (a DNA base) and have seen similar fragmentation. (Hanel et al., Physical Review Letters, 9 May 2003; Innsbruck website, http://info.uibk.ac.at/c/c7/c722/e-index.html ) PERFECT INSULIN CRYSTALS. {SSZ: Text deleted] THE TINIEST SOLID-STATE LIGHT EMITTER, produced by Phaedon Avouris and his colleagues at IBM, consists of a single-walled carbon nanotube (NT) strung between two electrodes, and controlled by a third. The business part of this minuscule transistor is a nanotube only 1.4 nm wide and tailored to be semiconducting. In this arena electrons coming from one electrode meet with positively charged "holes" coming from the other electrode. When the two species meet they combine and emit a tiny burst of light. This light is conveniently engineered to be at a wavelength of 1.5 microns, invisible to the human eye but perfect for photonic applications. Why use a NT when a larger piece of bulk semiconductor could also produce light? Because of the potentially much greater energy efficiency and compactness of the light emitting region. Single-molecule light emission has been instigated before, but not under the auspices of solid state wiring. The NT wire also seems to be robust: it is able to carry 6 micro-amps of current, for a current density of more than 100 million amps per square cm. (Misewich et al., Science 2 May 2003.) *********** PHYSICS NEWS UPDATE is a digest of physics news items arising from physics meetings, physics journals, newspapers and magazines, and other news sources. It is provided free of charge as a way of broadly disseminating information about physics and physicists. For that reason, you are free to post it, if you like, where others can read it, providing only that you credit AIP. Physics News Update appears approximately once a week. AUTO-SUBSCRIPTION OR DELETION: By using the expression "subscribe physnews" in your e-mail message, you will have automatically added the address from which your message was sent to the distribution list for Physics News Update. If you use the "signoff physnews" expression in your e-mail message, the address in your message header will be deleted from the distribution list. Please send your message to: listserv at listserv.aip.org (Leave the "Subject:" line blank.) From jamesd at echeque.com Wed May 7 23:24:14 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 07 May 2003 23:24:14 -0700 Subject: Capitalism and monopolism: "Obvious" it ain't. In-Reply-To: Message-ID: <3EB9959E.30574.5DC3DF0@localhost> -- James Donald: > > Used to be that in the third world most people were skinny, > > so fat was a status symbol. Now diet books are outselling > > cookbooks, and Rubenesque women are everywhere out of > > fashion. Tyler Durden > Uh, where? In China? In India? Indonesia? Yes. > ANd despite the economic advances of, say, China, outside > coastal regions acquiring enough calories is still a > challenge. A challenge that these days most people meet, and a distressingly large number of people more than meet. iIt used to the be that the third world was visibly getting less skinny. Now it is visibly getting fatter. I could post statistics, but better still, you should look through the photos posted by a chinese introduction agency. Search for Indonesian and Chinese. They are not as fat as us westerners, but they are still too damned fat. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG u7MUgz0PmLBdrqWGV2kE4UCthb6a5Sy2PBf9bEbL 42S4QEWW/Lu0b55LEaa86Qc82eSdITP6tswo9H4eI From roy at rant-central.com Wed May 7 21:28:05 2003 From: roy at rant-central.com (Roy M.Silvernail) Date: Wed, 7 May 2003 23:28:05 -0500 Subject: Asperger's Syndrome In-Reply-To: <20030507203527.J66029-100000@www.kozubik.com> References: <20030507203527.J66029-100000@www.kozubik.com> Message-ID: <20030508042806.7FA01111A1@rant-central.com> On Wednesday 07 May 2003 10:41 pm, John Kozubik wrote: > On Wed, 7 May 2003, Neil Johnson wrote: > > Bzzzzzt. I just purchased new glasses recently with a weaker > > perscription. I was surprised, but my optometrist told me that this is > > common. > > Well, just speculation on my part - I am no professional in this area. > However, did he discuss _how_ common it is ? Just because it is common > does not mean it is the norm. This is common in nearsighted persons. One tends to farsightedness in ones older age. For a nearsighted person, that equates to vision closer to nominal. It happened to my mother, and judging by the relative flatness of my prescription over the last 7 years (compared with the previous 30), it will happen to me. From adam at cypherspace.org Wed May 7 15:53:30 2003 From: adam at cypherspace.org (Adam Back) Date: Wed, 7 May 2003 23:53:30 +0100 Subject: Capitalism and monopolism In-Reply-To: ; from frantz@pwpconsult.com on Mon, May 05, 2003 at 10:42:07PM -0700 References: <8DFD1896-7CE5-11D7-8AFB-000A956B4C74@got.net> <20030504231737.A8601828@exeter.ac.uk> Message-ID: <20030507235330.A8821881@exeter.ac.uk> The RIAA execesses are bad, but my point is that government is worse: imagine what the government could do to the music industry if it converted it into a state-run monopoly. What is worse about governments is that they are not even optimized for profitability (of the economy as a whole, viz 50%+ marginal tax rates with most of the proceeds burnt off with no retained value for anyone). Also virtual monopolies on the business side are not monopolies in the same way that government is: you can buy independent music, you can not buy music distributed by the most abusive distributors etc. Adam On Mon, May 05, 2003 at 10:42:07PM -0700, Bill Frantz wrote: > At 3:17 PM -0700 5/4/03, Adam Back wrote: > >As to virtual monopolies being worse than government: I disagree > >businesses aim to maximise profit margin and this places a limit on > >the depths of unethical and bad for the individual behavior they can > >do. They won't do it becaues it's not profitable: unhappy customers > >are not good business. > > Remind me how this relates to the relations between the RIAA, the people > who write/perform music, and the people who listen. From jtrjtrjtr2001 at yahoo.com Wed May 7 23:55:34 2003 From: jtrjtrjtr2001 at yahoo.com (Sarad AV) Date: Wed, 7 May 2003 23:55:34 -0700 (PDT) Subject: Asperger's Syndrome Message-ID: <20030508065534.2261.qmail@web21205.mail.yahoo.com> That should be some good use for a common citizen of a swat team :) Sarath. >A world without mosquitoes would be pretty bleak >given how many other >things eat them. Better to wipe out the malaria and >swat the >mosquitos! >Patience, persistence, truth, >Dr. mike __________________________________ Do you Yahoo!? The New Yahoo! Search - Faster. Easier. Bingo. http://search.yahoo.com From jtrjtrjtr2001 at yahoo.com Wed May 7 23:59:07 2003 From: jtrjtrjtr2001 at yahoo.com (Sarad AV) Date: Wed, 7 May 2003 23:59:07 -0700 (PDT) Subject: Iris scanning In-Reply-To: <20030508011944.GC26198@cybershamanix.com> Message-ID: <20030508065907.39507.qmail@web21210.mail.yahoo.com> hi, Thats the fuzzy factor and that limits the scope of iris scanning.By the way how many people really get caught by iris scans? Sarath. --- Harmon Seaver wrote: > On Wed, May 07, 2003 at 11:04:34AM -0700, Bill > Stewart wrote: > > > > > >http://news.bbc.co.uk/2/hi/technology/3003571.stm > > > > One thing the article said was: > > > The report found that iris recognition > did better than most > > > but one manufacturer's claim of a 0.5% > false identification rate > > > ballooned to 6% during the DOD tests. > > > > > With 13 million people currently on the > FBI's watch list, > > > any large scale biometric system could > mean millions of people > > > being detained when crossing borders. > > > > While the point they're trying to make is about > false positives, > > the THIRTEEN MILLION PEOPLE ON THE FBI WATCH LIST > just kind of slides by. > > That's equal to 5% of the US population, on > Federal watch lists. > > (Yes, obviously some of those are > foreigners, but then half the US > > population > > are young enough that hopefully almost > none of them attract > > Federal attention...) > > What an outrage! > > > Yes, I noticed that. I was wondering (hoping, > actually) that a large portion > of those were outside the US, but even so... > > > -- > Harmon Seaver > CyberShamanix > http://www.cybershamanix.com > __________________________________ Do you Yahoo!? The New Yahoo! Search - Faster. Easier. Bingo. http://search.yahoo.com From jal at jal.org Thu May 8 01:18:21 2003 From: jal at jal.org (Jamie Lawrence) Date: Thu, 8 May 2003 03:18:21 -0500 Subject: Asperger's Syndrome In-Reply-To: <20030507195555.T66029-100000@www.kozubik.com> References: <4E12877F-80FA-11D7-80A1-000A956B4C74@got.net> <20030507195555.T66029-100000@www.kozubik.com> Message-ID: <20030508081821.GB4093@jal.clueinc.net> On Wed, 07 May 2003, John Kozubik wrote: > > Eyeglasses have become common only in the past 100 years (and arguably > > in the past 60 years, about since the time visits to eye doctors became > > common). While there have been jokes about "four eyes" not breeding, > > Another possibility is that a large population of those with corrected > vision had their vision slowly degraded by the early applications of the > correction. I have no experience with vision correction, but I know > anecdotally that most people with corrected vision need their corrections > strengthened throughout their lifetime. In reality, their sight problem I'm not sure that that's true. I'm certainly not a test case, and I won't hold up my circle of friends as one either. But, being someone who just turned 30 and finding that my prescription is drifting back in the general direction of "normal", I find that an odd assertion. I try to code for a living, when I'm not solving the getting-projects-to-code problem. That involves me staring at a terminal about 14 hours a day, on average. And my vision is getting better. -j -- Jamie Lawrence jal at jal.org First law of debate: Never argue with a fool. People might not know the difference. From declan at well.com Thu May 8 04:27:33 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 8 May 2003 07:27:33 -0400 Subject: Overestimating your importance (Was: Re: CDR: Re: Underestimating long-term consequences of cryptoanarchy) In-Reply-To: <20030507181249.GI16535@jal.clueinc.net>; from jal@jal.org on Wed, May 07, 2003 at 01:12:49PM -0500 References: <20030507181249.GI16535@jal.clueinc.net> Message-ID: <20030508072733.A27509@cluebot.com> On Wed, May 07, 2003 at 01:12:49PM -0500, Jamie Lawrence wrote: > I can't speak for Tim, but ranting about list politics is something that > gets you into *my* procmailrc rather quickly. I haven't added you next > to Choate and profv yet, as you sometimes have a point, but keep working > it, and the cost of your postings will outweigh the utility of reading > them. Will you then rant about Jamie's killfile? Or mine? I only have two entries in my killfile at this point (and I subscribe to the lne.com node, so reading the list is far more pleasant than it was a few years ago). Jamie makes a good point: Complaining about someone's killfile does not make for interesting reading or compelling discussion. Give it up and move on or be ignored, I'd say. -Declan From hseaver at cybershamanix.com Thu May 8 07:01:38 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Thu, 8 May 2003 09:01:38 -0500 Subject: Asperger's Syndrome In-Reply-To: References: <20030507150518.GB25086@cybershamanix.com> Message-ID: <20030508140138.GA27624@cybershamanix.com> On Wed, May 07, 2003 at 07:04:30PM -0700, Mike Rosing wrote: > On Wed, 7 May 2003, Harmon Seaver wrote: > > > Speaking of DDT, I've always wondered what effect that had on my life, > > especially my nervous system. When I was a kid in South Carolina in the 50's, we > > used to ride our bikes behind the spray truck for blocks every time it came > > by. It was like being in a very, very thick fog. > > Hard to say because you were only exposed a few times. If you don't have > any genetic triggers, it may have no effect at all. Not to mention all > the other chemicals you've been exposed to that might couteract any > effect, and lack of exposure to accelerants. I've seen pictures of DDT > fogs at beaches crowded with people. At the time, it was considered > harmless to humans. It may actually be harmless to us, it's just not > harmless to everything else. Or OTOH, it could have done some strange things to entire generations of humans. Nerve agents being what they are, I wonder if there's ever been a serious neurological study? > > A world without mosquitoes would be pretty bleak given how many other > things eat them. Better to wipe out the malaria and swat the mosquitos! > Yes, having lived for a long time in northern MN where there has never been any spraying for bugs, and where they are far more numerous than in most of the US, I've never been all that bothered by mosquitoes. Black flies are worse, but for a shorter season. We also discovered that if you don't use scented soaps and shampoos, perfumes, etc, you aren't bothered nearly so much. We also didn't use repellent much at all, just a drop or two on the shirt collar and/or cap when they were really bad, and, if you were working in the garden in the evening, a bug headnet was great. It's also a matter of temperament, it was funny to notice how tourists would start flapping around, attracting a cloud of bugs, while you'd stand nearby unaffected, and using no repellent. I doubt the indigs were bothered all that much. Of course, malaria and yellow fever were a problem in the far south, but most of NA doesn't have that problem. West Nile virus is now spreading around, but a large scale study of dead birds on the East Coast determined that most were killed by ag chemicals, not the virus. > Patience, persistence, truth, > Dr. mike -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From ben at algroup.co.uk Thu May 8 01:05:18 2003 From: ben at algroup.co.uk (Ben Laurie) Date: Thu, 08 May 2003 09:05:18 +0100 Subject: lucre double-blinding? (Re: Crypto-making vs Crypto-breaking) In-Reply-To: <20030507210904.A8962250@exeter.ac.uk> References: <3443e0018bc7f85f8ece3ff2635bad7c@dizum.com> <20030507210904.A8962250@exeter.ac.uk> Message-ID: <3EBA0FBE.8010800@algroup.co.uk> Adam Back wrote: > Yes I remember the introduction of a 2nd blinding factor, your other > post in the thread where you reposted the remaining issues with > taggability jogged my memory; just the terminology threw me. > > (Probably more proper to call it the introduction of another blinding > factor -- the result is just more effectively blinded -- Brands > constructs use 3 blinding factors in some scenarios for example and > that is still considered blinded not "triple-blinded") 2-factor blinding might be a better way to express it. > Brands has an optimization of his scheme where (as the user receiving > a coin) you have the option of not bothering to perform one of the > verifications, the weaker assurance being you are still assured that > the bank can't distinguish between tagged coins, though it can > distinguish an untagged coin from a tagged coin. > > However as with Lucre I don't find this very convincing because the > bank can still tag one person at a time. If you add in the general > lack of connection anonymity, it could certainly be used to confirm > suspicions and probably to effectively tag multiple users at once. > > So I would consider the lucre two blinding factor approach still > flawed. As I mentioned in another post, the bank either has to reveal its subterfuge, or honour forged coins, so I'm not convinced. Anyway, the ZK proof is available if you want to use it. Cheers, Ben. -- http://www.apache-ssl.org/ben.html http://www.thebunker.net/ "There is no limit to what a man can do or how far he can go if he doesn't mind who gets the credit." - Robert Woodruff From timcmay at got.net Thu May 8 09:17:18 2003 From: timcmay at got.net (Tim May) Date: Thu, 8 May 2003 09:17:18 -0700 Subject: Collectivism in "community gardens" In-Reply-To: <20030508142147.GA27684@cybershamanix.com> Message-ID: <8A0E3087-8170-11D7-80A1-000A956B4C74@got.net> On Thursday, May 8, 2003, at 07:21 AM, Harmon Seaver wrote: > When we were working with the local gov't community garden > committee, and suggested that they quit applying chemical fertilzers > and > pesticides to the garden areas, noting that the Madison community > gardens had > gone organic 30 years ago, one of them stated "Oh, but that's > Madison." Finally > got them to stop the chemicals, but they still insist on coming in > every Spring > with heavy equipment to plow up all the plots, and, given the wet clay > soil > there, can't do that until very late, so people aren't allowed into > their plots > until May 25 -- in an area where you want to plant potatoes and peas > mid > April. Our suggestions that people just be allowed to do it themselves > with > tillers or by hand as they do elsewhere came to naught -- "But we've > always done > it that way." This is a minor, but illustrative, example of why the problem is best fixed by property rights, not collectivism. (Funny, the word "collectivism" rarely pops up here. We ought to use it more, as it better describes a bunch of things we often call socialism.) On your own property, in your own garden, one doesn't have to argue with committees and government officials and city councils about spraying or when one can start working the soil. This is the commons problem cropping up again in this common garden. Me, I have my own garden plot on my own land. And even if I didn't own land, working out a deal with someone who _did_ have land would be preferable to working in a so-called "community garden." (We have a few here in Santa Cruz. Bums and winos make a token effort to stand around and rake. Mostly it's an excuse for community money to be handed out to the "farmers." I've also walked past the weed-choked community garden in Berkeley, on the site of "People's Park," IIRC. Skanks and bums. New slogan for these urban community gardens: "Hoes fo da hoes! --Tim May, Citizen-unit of of the once free United States " The tree of liberty must be refreshed from time to time with the blood of patriots & tyrants. "--Thomas Jefferson, 1787 From hseaver at cybershamanix.com Thu May 8 07:21:47 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Thu, 8 May 2003 09:21:47 -0500 Subject: Asperger's Syndrome In-Reply-To: References: <20030507134232.GA24740@cybershamanix.com> Message-ID: <20030508142147.GA27684@cybershamanix.com> On Wed, May 07, 2003 at 07:48:29AM -0700, Mike Rosing wrote: > On Wed, 7 May 2003, Harmon Seaver wrote: > > > Could be more sinister than that, an attempt to stigmatize thinkers as > > weird. Especially when you look at the phenomenon of the rise of ADD. When I was > > growing up, there was no such thing as ADD, and,indeed, I don't remember having > > kids in my school who exhibited those symtoms. There were dumb kids, of course, > > and daydreamers, but I don't recall the weirdly restless, buzzy kids you see so > > many of now. > > So what caused ADD -- something in the water, like flouride? Or some food > > additive, or some form of pollution? We know that there are a number of > > Sugar. That's all. Kids get really hyper when fed tons of soda, candy > and chocolate. Certainly sugar has a large effect, chocolate, however, should be soothing. > There's a good example of how to eliminate the problem > right here in Wisconsin - the Appleton (or Oshkosh, but there abouts) definitely not Oshkosh, such inovation would never be allowed by city officials. People here are too dumb to ever come up with such an idea anyway, it would have to become the norm everywhere else for a few years before it would be adopted here. When we were working with the local gov't community garden committee, and suggested that they quit applying chemical fertilzers and pesticides to the garden areas, noting that the Madison community gardens had gone organic 30 years ago, one of them stated "Oh, but that's Madison." Finally got them to stop the chemicals, but they still insist on coming in every Spring with heavy equipment to plow up all the plots, and, given the wet clay soil there, can't do that until very late, so people aren't allowed into their plots until May 25 -- in an area where you want to plant potatoes and peas mid April. Our suggestions that people just be allowed to do it themselves with tillers or by hand as they do elsewhere came to naught -- "But we've always done it that way." > school systems have gone to feeding kids bread, carrots and milk several > times during the day, and have no behavioural problems. Getting the > obvious to be seen in Madison is quite a chore! > (snip) -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From mv at cdc.gov Thu May 8 09:33:19 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 08 May 2003 09:33:19 -0700 Subject: Asperger's Syndrome Message-ID: <3EBA86CF.B4970D94@cdc.gov> At 08:41 PM 5/7/03 -0700, John Kozubik wrote: >However, did he discuss _how_ common it is ? Just because it is common >does not mean it is the norm. Probably means "don't count on it, but I've seen it many times before". >leave you now with a level of vision that still represents a retrograde >motion (albeit smaller) since you first got corrected, it could still be >consistent with my uninformed musing. Its well known that folks become far-sighted (short-armed 8-) with age. Its well known that close-work leads to near-sightedness, or you might just be born with it. So you might think they would cross over at some point --leading to retrograde acuity. I'm nearing 40 and it hasn't happened yet, though I haven't asked my optometrist to plot the second derivative of my resolution. Its encouraging to find that Neil is benefitting from age. He chose better ancestors in that respect than me. From mv at cdc.gov Thu May 8 09:45:18 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 08 May 2003 09:45:18 -0700 Subject: Asperger's Syndrome Message-ID: <3EBA899E.178E8C8E@cdc.gov> At 07:04 PM 5/7/03 -0700, Mike Rosing wrote: >A world without mosquitoes would be pretty bleak given how many other >things eat them. Better to wipe out the malaria and swat the mosquitos! Still, you're in the minority. If one could kill all the blood-biting mosquitoes without killing other bugs, birds, 'gators, etc it would be a good thing. Even if you eliminated malaria its not a good vector to have around. And I bet most people would accept losing a very few species, or reducing the productivity of mosquito areas (probably temporarily), to get rid of the mosquito. Throw in poison ivy/oak extinction to convince most of the greens who hike and you've got a winner :-) --- "When one tugs at a single thing in Nature, he finds it hitched to the rest of the Universe" - John Muir --- You can buy patented mice and you're not allowed to copy them. -the state of bio IP From camera_lumina at hotmail.com Thu May 8 07:02:24 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Thu, 08 May 2003 10:02:24 -0400 Subject: Sheeple Syndrome [was: Asperger's Syndrome] Message-ID: >Smith's Syndrome is where the sufferer demonstrates an inability to >remember things that didn't happen, in contravention of official >truth. So you're saying that "sleeper cells" have something biologically wrong with them? Perhaps they should be quarantined... -TD _________________________________________________________________ Protect your PC - get McAfee.com VirusScan Online http://clinic.mcafee.com/clinic/ibuy/campaign.asp?cid=3963 From njohnsn at njohnsn.com Thu May 8 08:19:54 2003 From: njohnsn at njohnsn.com (Neil Johnson) Date: Thu, 8 May 2003 10:19:54 -0500 Subject: Collectivism in "community gardens" In-Reply-To: <8A0E3087-8170-11D7-80A1-000A956B4C74@got.net> References: <8A0E3087-8170-11D7-80A1-000A956B4C74@got.net> Message-ID: <200305081019.54569.njohnsn@njohnsn.com> The community gardens near where my folks live are an excellent example of socialism. Gardners spend hours all spring and summer tending their plants, hauling water in old milk jugs, weeding and fertilizing, just have the "fruits" of their labor stolen by freeloaders or smashed by vandals. And the saddest lesson is the fact that the garderners come back year after year. -- Neil Johnson http://www.njohnsn.com PGP key available on request. From njohnsn at njohnsn.com Thu May 8 08:27:31 2003 From: njohnsn at njohnsn.com (Neil Johnson) Date: Thu, 8 May 2003 10:27:31 -0500 Subject: Asperger's Syndrome In-Reply-To: <20030508174749.GA32103@shiva.localnet.fake> References: <3EBA899E.178E8C8E@cdc.gov> <20030508174749.GA32103@shiva.localnet.fake> Message-ID: <200305081027.31260.njohnsn@njohnsn.com> On Thursday 08 May 2003 12:47 pm, harlequin wrote: > > I think that this is the whole point. It's impossible to tell what effect > removing a species from an ecosystem will have due to the phenomenal > complexity of the system. Just removing the mosquito _appears_ to have very > little effect, but the wider ramifications of such an action could be > disastrous. > Not to mention removing the only reason earth hasn't been destroyed by aliens! [1] [1] Watch the movie "Lilo and Stitch" (That was 90 minutes of my life I wish I hadn't wasted). :) -- Neil Johnson http://www.njohnsn.com PGP key available on request. From eresrch at eskimo.com Thu May 8 10:37:52 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Thu, 8 May 2003 10:37:52 -0700 (PDT) Subject: Asperger's Syndrome In-Reply-To: <3EBA899E.178E8C8E@cdc.gov> Message-ID: On Thu, 8 May 2003, Major Variola (ret) wrote: > And I bet most people would accept losing a very few species, or > reducing > the productivity of mosquito areas (probably temporarily), to get rid > of the mosquito. Throw in poison ivy/oak extinction to convince most of > the greens > who hike and you've got a winner :-) Yeah, the woods are thick with greens around here. All of them hypocrites who'd love that form of extinction! :-) Patience, persistence, truth, Dr. mike From barabbus at hushmail.com Thu May 8 11:19:15 2003 From: barabbus at hushmail.com (barabbus at hushmail.com) Date: Thu, 8 May 2003 11:19:15 -0700 Subject: Some CA elected officials need killing Message-ID: <200305081819.h48IJGJN066667@mailserver3.hushmail.com> On Tue, 06 May 2003 18:53:39 -0700 Neil Johnson wrote: >On Tuesday 06 May 2003 12:34 am, barabbus at hushmail.com wrote: >> [Can anyone post meatspace identity data (home address, bus, home >and >> cell numbers, SSN, auto licens numbres, recent photos, including >family)for >> the accused? >> > > >Oh Looky ! Looks like they are trying a new tact now that they >have figured >out the "How do I build a B*o$o#m%b ?" crap won't work. If you're suggesting my request was a baiting or part of some sort of sting, nothing could be further from the truth. B Concerned about your privacy? Follow this link to get FREE encrypted email: https://www.hushmail.com/?l=2 Free, ultra-private instant messaging with Hush Messenger https://www.hushmail.com/services.php?subloc=messenger&l=434 Big $$$ to be made with the HushMail Affiliate Program: https://www.hushmail.com/about.php?subloc=affiliate&l=427 From eresrch at eskimo.com Thu May 8 11:40:38 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Thu, 8 May 2003 11:40:38 -0700 (PDT) Subject: Asperger's Syndrome In-Reply-To: <20030508174749.GA32103@shiva.localnet.fake> Message-ID: On Thu, 8 May 2003, harlequin wrote: > *delurking for the first time* Welcome to the insane asylum :-) > I think that this is the whole point. It's impossible to tell what >effect removing a species from an ecosystem will have due to the >phenomenal complexity of the system. Just removing the mosquito _appears_ >to have very little effect, but the wider ramifications of such an action >could be disastrous. > > It may well be that the desire to preserve the mosquito is in the >minority, but amongst those who actually understand the possible >implications I would suspect that there is a different viewpoint. Yup, Muir's quote hit that too. It's interesting that pathogens are learning how to bypass their normal vectors and going straight for the target (HIV and SARS come to mind). Plague rode on fleas that rode on rats, and it covered the planet. SARS rides the host on airplanes and covers the planet a hell of a lot faster. Ebola is fortunatly self limiting, but seems to be wiping out all primates in its zone of influence. Let's hope that thing doesn't learn a better vector! Patience, persistence, truth, Dr. mike From hseaver at cybershamanix.com Thu May 8 11:04:50 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Thu, 8 May 2003 13:04:50 -0500 Subject: Collectivism in "community gardens" In-Reply-To: <8A0E3087-8170-11D7-80A1-000A956B4C74@got.net> References: <20030508142147.GA27684@cybershamanix.com> <8A0E3087-8170-11D7-80A1-000A956B4C74@got.net> Message-ID: <20030508180450.GA27737@cybershamanix.com> On Thu, May 08, 2003 at 09:17:18AM -0700, Tim May wrote: > > This is a minor, but illustrative, example of why the problem is best > fixed by property rights, not collectivism. Yup, for sure, but community gardens are a nice answer for city dwellers. We own property in the city, but the house takes up 90% of the land, no room for any real garden other than shrubs and flowers. We have no lawn to mow. We also have 40 acres, half fields/half woods, in MN, but can't live there right now. > > (Funny, the word "collectivism" rarely pops up here. We ought to use it > more, as it better describes a bunch of things we often call socialism.) > > On your own property, in your own garden, one doesn't have to argue > with committees and government officials and city councils about > spraying or when one can start working the soil. > > This is the commons problem cropping up again in this common garden. > > Me, I have my own garden plot on my own land. And even if I didn't own > land, working out a deal with someone who _did_ have land would be > preferable to working in a so-called "community garden." Yes, that's what we've done this year. > > (We have a few here in Santa Cruz. Bums and winos make a token effort > to stand around and rake. Mostly it's an excuse for community money to > be handed out to the "farmers." I've also walked past the weed-choked > community garden in Berkeley, on the site of "People's Park," IIRC. > Skanks and bums. New slogan for these urban community gardens: "Hoes fo > da hoes! > Hmm, I've never seen that sort of a problem with community gardens anywhere. The vast majority of the people work pretty hard on their plots. And also there's no reason for tax dollars going into it, especially most places where they don't plow, etc. In fact, it should be fee-generating. Each plot costs $20 @ year here to rent. Why would community money be handed out to the gardeners? -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From camera_lumina at hotmail.com Thu May 8 10:52:21 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Thu, 08 May 2003 13:52:21 -0400 Subject: Collectivism in "community gardens" Message-ID: "We have a few here in Santa Cruz. Bums and winos make a token effort to stand around and rake. Mostly it's an excuse for community money to be handed out to the "farmers." I've also walked past the weed-choked community garden in Berkeley, on the site of "People's Park," IIRC. Skanks and bums. New slogan for these urban community gardens: "Hoes fo da hoes!" Life in NYC is radically different and, I trhink, poses some interesting questions to purer libertarians. In NYC there are many community gardens in poorer neighborhoods. These community gardens receive no meny from either state or city governments, and occur on lots that have been abandoned for (sometimes) decades. In many cases the lot has come under the technical ownership of the city, which left the lot basically a field of bricks and illegally dumped garbage, which the locals transformed into a thing of relative beauty.. Recently, for the purposes of building low-income housing, the city has decvided to bulldoze some of these gardens, which the locals have put a lot of sweat into over the years. Needless to say, the locals don't want their garden bulldozed and, despite the fact that they are often of very low income themselves, don't want additional housing built on the garden's lot. However, the cost of buying the land is normaly well beyond the reach of even a large group of such locals (though a couple of years ago there was a move among some celebs to buy up the land and donate it to the community, but I think that only occured in Manhattan.) So, one could make he argument that "they should have found private property to make their garden", but this misses the point that part of the purpose of the garden is to greatly increase the visual livability of the neighborhood. (Also, these people simply could not afford to buy up such land.) And now, after creating a nice space in those lots for so many years the city wants to bulldoze them. Should thery be allowed to do so? Should the city be forced to sign over such land to the locals for them to "own"? Or should active resistance be utilized tostop the bulldozers? (Or is bulldozing the right thing to do?) I really don't know the answer. Anyone care to comment? -TD >From: Tim May >To: cypherpunks at lne.com >Subject: Collectivism in "community gardens" >Date: Thu, 8 May 2003 09:17:18 -0700 > >On Thursday, May 8, 2003, at 07:21 AM, Harmon Seaver wrote: >> When we were working with the local gov't community garden >>committee, and suggested that they quit applying chemical fertilzers and >>pesticides to the garden areas, noting that the Madison community gardens >>had >>gone organic 30 years ago, one of them stated "Oh, but that's Madison." >>Finally >>got them to stop the chemicals, but they still insist on coming in every >>Spring >>with heavy equipment to plow up all the plots, and, given the wet clay >>soil >>there, can't do that until very late, so people aren't allowed into their >>plots >>until May 25 -- in an area where you want to plant potatoes and peas mid >>April. Our suggestions that people just be allowed to do it themselves >>with >>tillers or by hand as they do elsewhere came to naught -- "But we've >>always done >>it that way." > >This is a minor, but illustrative, example of why the problem is best fixed >by property rights, not collectivism. > >(Funny, the word "collectivism" rarely pops up here. We ought to use it >more, as it better describes a bunch of things we often call socialism.) > >On your own property, in your own garden, one doesn't have to argue with >committees and government officials and city councils about spraying or >when one can start working the soil. > >This is the commons problem cropping up again in this common garden. > >Me, I have my own garden plot on my own land. And even if I didn't own >land, working out a deal with someone who _did_ have land would be >preferable to working in a so-called "community garden." > >(We have a few here in Santa Cruz. Bums and winos make a token effort to >stand around and rake. Mostly it's an excuse for community money to be >handed out to the "farmers." I've also walked past the weed-choked >community garden in Berkeley, on the site of "People's Park," IIRC. Skanks >and bums. New slogan for these urban community gardens: "Hoes fo da hoes! > > > >--Tim May, Citizen-unit of of the once free United States >" The tree of liberty must be refreshed from time to time with the blood of >patriots & tyrants. "--Thomas Jefferson, 1787 _________________________________________________________________ Add photos to your e-mail with MSN 8. Get 2 months FREE*. http://join.msn.com/?page=features/featuredemail From bill at scannell.org Thu May 8 12:47:42 2003 From: bill at scannell.org (Bill Scannell) Date: Thu, 08 May 2003 14:47:42 -0500 Subject: Defense and Security Commentary Pundit Worth Reading Message-ID: Paul Cox is now publishing a weekly commentary at: http://www.coxreport.com He's not only a first-rate analyst with SAIC, but an good friend of mine, too. He's worth a read. Cheers, Bill 777 --- 777 777 --- 777 "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." - Benjamin Franklin From camera_lumina at hotmail.com Thu May 8 13:03:59 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Thu, 08 May 2003 16:03:59 -0400 Subject: Defense and Security Commentary Pundit Worth Reading Message-ID: SAIC? (A noted defense contractor, BTW..) Which company under the SAIC umbrella? (I used to work for one myself...) -TD >From: Bill Scannell >To: >Subject: Defense and Security Commentary Pundit Worth Reading >Date: Thu, 08 May 2003 14:47:42 -0500 > >Paul Cox is now publishing a weekly commentary at: > >http://www.coxreport.com > >He's not only a first-rate analyst with SAIC, but an good friend of mine, >too. He's worth a read. > >Cheers, > >Bill >777 --- 777 777 --- 777 >"They that can give up essential liberty to obtain a little temporary >safety >deserve neither liberty nor safety." >- Benjamin Franklin _________________________________________________________________ Help STOP SPAM with the new MSN 8 and get 2 months FREE* http://join.msn.com/?page=features/junkmail From bill at scannell.org Thu May 8 14:24:48 2003 From: bill at scannell.org (Bill Scannell) Date: Thu, 08 May 2003 16:24:48 -0500 Subject: Defense and Security Commentary Pundit Worth Reading In-Reply-To: Message-ID: He's with the Strategic Assessment Center (SAC) of SAIC in Virginia. Begin Fair Use quote of Tyler Durden aka camera_lumina at hotmail.com written on 08.5.03 15:03 : > SAIC? (A noted defense contractor, BTW..) Which company under the SAIC > umbrella? (I used to work for one myself...) > > -TD > > > > > > >> From: Bill Scannell >> To: >> Subject: Defense and Security Commentary Pundit Worth Reading >> Date: Thu, 08 May 2003 14:47:42 -0500 >> >> Paul Cox is now publishing a weekly commentary at: >> >> http://www.coxreport.com >> >> He's not only a first-rate analyst with SAIC, but an good friend of mine, >> too. He's worth a read. >> >> Cheers, >> >> Bill >> 777 --- 777 777 --- 777 >> "They that can give up essential liberty to obtain a little temporary >> safety >> deserve neither liberty nor safety." >> - Benjamin Franklin > > _________________________________________________________________ > Help STOP SPAM with the new MSN 8 and get 2 months FREE* > http://join.msn.com/?page=features/junkmail > > 777 --- 777 777 --- 777 "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." - Benjamin Franklin From emc at artifact.psychedelic.net Thu May 8 18:03:09 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Thu, 8 May 2003 18:03:09 -0700 (PDT) Subject: Collectivism in "community gardens" In-Reply-To: <8A0E3087-8170-11D7-80A1-000A956B4C74@got.net> Message-ID: <200305090103.h49139up018048@artifact.psychedelic.net> Tim wrote: > (We have a few here in Santa Cruz. Bums and winos make a token effort > to stand around and rake. Mostly it's an excuse for community money to > be handed out to the "farmers." I've also walked past the weed-choked > community garden in Berkeley, on the site of "People's Park," IIRC. > Skanks and bums. New slogan for these urban community gardens: "Hoes fo > da hoes! Here, in a city that shall remain unnamed, we have constant war between the community gardeners and the city's homeless population. The gardeners roust the homeless people in the morning by turning hoses on them. They then try to wash away the urine, feces, hypodermic needles, and used condoms. The homeless, meanwhile, find out where the gardeners live, and place spit and other less mentionable homeless-generated organic substances on their doorknobs and steps. It's always amusing when some little old lady surprises a crack ho performing oral sex on a customer in the middle of her plot. Yet, very little is done about the problem, because that would be discrimination against a whole slew of people we are told are disadvantaged. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From harlequin at nekrodomos.net Thu May 8 10:47:49 2003 From: harlequin at nekrodomos.net (harlequin) Date: Thu, 8 May 2003 18:47:49 +0100 Subject: Asperger's Syndrome In-Reply-To: <3EBA899E.178E8C8E@cdc.gov> References: <3EBA899E.178E8C8E@cdc.gov> Message-ID: <20030508174749.GA32103@shiva.localnet.fake> On Thu, May 08, 2003 at 09:45:18AM -0700, Major Variola (ret) wrote: > At 07:04 PM 5/7/03 -0700, Mike Rosing wrote: > >A world without mosquitoes would be pretty bleak given how many other > >things eat them. Better to wipe out the malaria and swat the > mosquitos! > > Still, you're in the minority. If one could kill all the blood-biting > mosquitoes > without killing other bugs, birds, 'gators, etc it would be a good > thing. *delurking for the first time* I think that this is the whole point. It's impossible to tell what effect removing a species from an ecosystem will have due to the phenomenal complexity of the system. Just removing the mosquito _appears_ to have very little effect, but the wider ramifications of such an action could be disastrous. It may well be that the desire to preserve the mosquito is in the minority, but amongst those who actually understand the possible implications I would suspect that there is a different viewpoint. H -- "He who controls the past controls the future; | We are at war with Iraq, he who controls the present controls the past." | We have always been at war -- O'Brien in Orwell's "1984" | with Iraq. From hseaver at cybershamanix.com Thu May 8 17:06:47 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Thu, 8 May 2003 19:06:47 -0500 Subject: Asperger's Syndrome In-Reply-To: <20030508204213.GA5769@dreams.soze.net> References: <20030508174749.GA32103@shiva.localnet.fake> <20030508204213.GA5769@dreams.soze.net> Message-ID: <20030509000647.GA28660@cybershamanix.com> On Thu, May 08, 2003 at 08:42:13PM +0000, Justin wrote: > the point where nature can compete with technology? After that, the > only threats will be from biowarfare programs or from greens who think > up schemes like "let's create a tyrannosaur-pterosaur hybrid and release > thousands to see if they'll 'fix' the food chain." > I guess you never noticed that greens are dead set against genetic engineering, eh? -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From bill.stewart at pobox.com Thu May 8 19:41:54 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Thu, 08 May 2003 19:41:54 -0700 Subject: Collectivism in "community gardens" In-Reply-To: <200305081019.54569.njohnsn@njohnsn.com> References: <8A0E3087-8170-11D7-80A1-000A956B4C74@got.net> <8A0E3087-8170-11D7-80A1-000A956B4C74@got.net> Message-ID: <5.1.1.6.2.20030508193552.02d5a028@idiom.com> At 10:19 AM 05/08/2003 -0500, Neil Johnson wrote: >The community gardens near where my folks live are an excellent example of >socialism. > >Gardners spend hours all spring and summer tending their plants, hauling >water >in old milk jugs, weeding and fertilizing, just have the "fruits" of their >labor stolen by freeloaders or smashed by vandals. > >And the saddest lesson is the fact that the garderners come back year >after year. Gardening is emotionally rewarding in its own right, as well as getting you food. Lots of people also grow flowers they don't eat... Back when I lived in New Jersey, the Bell Labs plant where I worked had a garden area out back that employees could use, and it was somewhat popular with apartment dwellers who worked there. Given the quasi-rural area and the local population, there wasn't much theft problem, but there was some; a friend of mine said his technique for avoiding theft was to grow kohlrabi "for some reason nobody ever steals it :-)". Occasionally other people used other parts of the back pasture to grow dope, and I've never heard it confirmed or denied whether the official building maintenance policy was to smoke any that they confiscated. From justin at soze.net Thu May 8 13:42:13 2003 From: justin at soze.net (Justin) Date: Thu, 8 May 2003 20:42:13 +0000 Subject: Asperger's Syndrome In-Reply-To: References: <20030508174749.GA32103@shiva.localnet.fake> Message-ID: <20030508204213.GA5769@dreams.soze.net> At 2003-05-08 18:40 +0000, Mike Rosing wrote: > It's interesting that pathogens are learning how to bypass their > normal vectors and going straight for the target (HIV and SARS come to > mind). I'm not sure the relevance. Both seem to have originated in areas not exactly devoid of a variety of common disease vectors. What's selecting [HIV and SARS] viruses for ability to jump directly from primary carrier to humans? All sorts of insects and rodents in Africa could serve as vectors, and China's probably even worse since they've largely screwed up their ecosystem through overpopulation. > Plague rode on fleas that rode on rats, and it covered the planet. > SARS rides the host on airplanes and covers the planet a hell of a lot > faster. Ebola is fortunatly self limiting, but seems to be wiping out > all primates in its zone of influence. Let's hope that thing doesn't > learn a better vector! It's had thousands, probably tens of thousands of years. What are the chances it'll adapt to use a better vector before genetics advances past the point where nature can compete with technology? After that, the only threats will be from biowarfare programs or from greens who think up schemes like "let's create a tyrannosaur-pterosaur hybrid and release thousands to see if they'll 'fix' the food chain." -- Freedom's untidy, and free people are free to make mistakes and commit crimes and do bad things. They're also free to live their lives and do wonderful things. --Rumsfeld, 2003-04-11 From morlockelloi at yahoo.com Thu May 8 20:51:31 2003 From: morlockelloi at yahoo.com (Morlock Elloi) Date: Thu, 8 May 2003 20:51:31 -0700 (PDT) Subject: A Trial Balloon to Ban Email? In-Reply-To: <20030509034024.A8886127@exeter.ac.uk> Message-ID: <20030509035131.67956.qmail@web40611.mail.yahoo.com> If one wants a globally visible address, like publishing e-mail address on webbed space, then one will be globally reachable. It's like walking on the street - everyone sees you, including display ads, which is why they cost so much in cities. If you *don't* want to be globally visible, you don't need conmen selecting who will see you. You simply selectively give your e-mail address to those who you want to see you. This is extremely simple concept with zero cost of implementation. ===== end (of original message) Y-a*h*o-o (yes, they scan for this) spam follows: __________________________________ Do you Yahoo!? The New Yahoo! Search - Faster. Easier. Bingo. http://search.yahoo.com From camera_lumina at hotmail.com Thu May 8 17:54:58 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Thu, 08 May 2003 20:54:58 -0400 Subject: Grid Computing and P2P Message-ID: Hey...I had a great idea today. So great that all will be forced to bow at the feet of Tyler Durden. Of course, I have a decent amount beer in me, and there are unresolved issues, but right now it's lookin' pretty "obvious" so here goes. Kids who currently share files via P2P should instead "earn" song download credits by making their computers available for grid computing. Comments? First let me state what I don't give a crap about... 1) Market for grid computing. For argument sake, let's assume it's there, and that there will increasingly exist compaines that need supercomputing-like capabilities but don't want to buy a Cray or whatever. 2) Kids won't bother. Bullshit. There will certainly exist a % of teenagers that would rather "legitimately" earn song downloads, and who have an "always on" broadband pipe. As for CPUs, those will otherwise be wasted at night. And in case I gotta explain it for the dim-witted, I'm talking about a big company wishing to purchase grid-computing facilities who come to the "P2P Grid Corp", and pay some $$$. These $$$ are then actually paid in part to entertainment companies for the rights to allow subscribers to download files in exchange for making their CPUs available for grid computing. Of course there are open questions. Like, how to value a CPU? (Hettinga?) Also, it would seem to me this system needs to be centralized, in order to control the file sharing. But it also occurs to me that a "song" might actually in itself act as a digibuck of sorts within the system (imagine...the 'gold' doesn't sit in a bank, it's actually encoded into the digibuck itself!) (There's also the issue of how to value the pipe-size into that PC's home...a big FAT-ASS computer within a tiny little 56K pipe might not be super valuable)... -TD _________________________________________________________________ MSN 8 helps eliminate e-mail viruses. Get 2 months FREE*. http://join.msn.com/?page=features/virus From rah at shipwright.com Thu May 8 20:05:41 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Thu, 8 May 2003 21:05:41 -0600 Subject: Commie-English Dictionary (was Re: Collectivism in "community gardens") In-Reply-To: <8A0E3087-8170-11D7-80A1-000A956B4C74@got.net> References: <8A0E3087-8170-11D7-80A1-000A956B4C74@got.net> Message-ID: <200305090307.h4937VX8027925@taka.swcp.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 At 9:17 AM -0700 5/8/03, Tim May wrote: >Funny, the word "collectivism" rarely pops up here. I prefer "communism", myself, anymore. It's more descriptive of the behavior, it's etymologically true, and it gets people's attention. Someday, maybe, in an attempt to "reclaim" the language, I should bash out a crypto-communist (in the Myra Breckenridge sense...) to plain old American English glossary, viz: Communist English - -------- --------- "Capitalism" Economics "Socialist" Communist "Progressive" Communist "Liberal" (modern usage) Communist "Social" Communist |"Democrat" | Communist "Libertarian" Liberal (original usage) "Reactionary" Liberal (original usage) "Fascist" Liberal (original usage) "Republican" Liberal (original usage) ...and so on... Cheers, RAH -----BEGIN PGP SIGNATURE----- Version: PGP 8.0 - not licensed for commercial use: www.pgp.com iQA/AwUBPrsa38PxH8jf3ohaEQJeEgCg1YZIn2OIQftNMHT0fxpB1WLtUIAAoLGO YjZog0wepCukMoIyjpHDMPyW =b5N2 -----END PGP SIGNATURE----- -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From ravage at einstein.ssz.com Thu May 8 19:13:35 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 8 May 2003 21:13:35 -0500 (CDT) Subject: Grid Computing and P2P (fwd) Message-ID: ;) I think we've already covered this sort of app in our 'tit-for-tat' approach with Hangar 18...though we've pretty much decided to opt out of the music/video side of the apps. We have a new webpage to wander through, more stuff soon! We'll be moving more material for the OAON and other references sometime next week. We'll also put an identical copy on the open-forge.org by then also. http://einstein.ssz.com/hangar18/ For the 'old' Hangar 18 page, http://open-forge.org We've also updated the SSZ page as well, http://einstein.ssz.com/ssz/ We'll be getting around to the CDR page one of these days ;) If you want to play, http://plan9.bell-labs.com ---------- Forwarded message ---------- Date: Thu, 08 May 2003 20:54:58 -0400 From: Tyler Durden To: cypherpunks at minder.net Subject: Grid Computing and P2P Hey...I had a great idea today. So great that all will be forced to bow at the feet of Tyler Durden. Of course, I have a decent amount beer in me, and there are unresolved issues, but right now it's lookin' pretty "obvious" so here goes. Kids who currently share files via P2P should instead "earn" song download credits by making their computers available for grid computing. Comments? First let me state what I don't give a crap about... 1) Market for grid computing. For argument sake, let's assume it's there, and that there will increasingly exist compaines that need supercomputing-like capabilities but don't want to buy a Cray or whatever. 2) Kids won't bother. Bullshit. There will certainly exist a % of teenagers that would rather "legitimately" earn song downloads, and who have an "always on" broadband pipe. As for CPUs, those will otherwise be wasted at night. And in case I gotta explain it for the dim-witted, I'm talking about a big company wishing to purchase grid-computing facilities who come to the "P2P Grid Corp", and pay some $$$. These $$$ are then actually paid in part to entertainment companies for the rights to allow subscribers to download files in exchange for making their CPUs available for grid computing. Of course there are open questions. Like, how to value a CPU? (Hettinga?) Also, it would seem to me this system needs to be centralized, in order to control the file sharing. But it also occurs to me that a "song" might actually in itself act as a digibuck of sorts within the system (imagine...the 'gold' doesn't sit in a bank, it's actually encoded into the digibuck itself!) (There's also the issue of how to value the pipe-size into that PC's home...a big FAT-ASS computer within a tiny little 56K pipe might not be super valuable)... -TD _________________________________________________________________ MSN 8 helps eliminate e-mail viruses. Get 2 months FREE*. http://join.msn.com/?page=features/virus -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From hseaver at cybershamanix.com Thu May 8 19:18:39 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Thu, 8 May 2003 21:18:39 -0500 Subject: Collectivism in "community gardens" In-Reply-To: <200305081019.54569.njohnsn@njohnsn.com> References: <8A0E3087-8170-11D7-80A1-000A956B4C74@got.net> <200305081019.54569.njohnsn@njohnsn.com> Message-ID: <20030509021839.GE28660@cybershamanix.com> And how does this constitute socialism? I guess it depends on the neighborhood, but there certainly doesn't seem to be any of that sort of thing here. Most of the gardeners here are Hmong, and I'd imagine that if such started occuring, people would start doing guard duty. OTOH here, we've had kids torturing animals at the zoo and recently some decided to hack down a lot of the young trees in the main park. At any rate, vandalism and theft certainly isn't socialism, unless it's being done by the government. On Thu, May 08, 2003 at 10:19:54AM -0500, Neil Johnson wrote: > The community gardens near where my folks live are an excellent example of > socialism. > > Gardners spend hours all spring and summer tending their plants, hauling water > in old milk jugs, weeding and fertilizing, just have the "fruits" of their > labor stolen by freeloaders or smashed by vandals. > > And the saddest lesson is the fact that the garderners come back year after > year. > They should come back every year, but they should also learn to inject a little nicotine or other poison in a few of the veggies for those who steal. An old farmer taught me a good trick when I had some firewood ripped off. He said to take a few pieces of firewood and drill a big hole in them, put in a quarter stick of dynamite with caps attached in each, then seal the hole with woodputty and rub some dirt on it while still sticky to hide the hole. Leave on outside of pile where theives will grab it first. Turns those cast iron stoves into grenades. 8-) -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From hseaver at cybershamanix.com Thu May 8 19:26:50 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Thu, 8 May 2003 21:26:50 -0500 Subject: Asperger's Syndrome In-Reply-To: <3EBA899E.178E8C8E@cdc.gov> References: <3EBA899E.178E8C8E@cdc.gov> Message-ID: <20030509022650.GF28660@cybershamanix.com> On Thu, May 08, 2003 at 09:45:18AM -0700, Major Variola (ret) wrote: > At 07:04 PM 5/7/03 -0700, Mike Rosing wrote: > >A world without mosquitoes would be pretty bleak given how many other > >things eat them. Better to wipe out the malaria and swat the > mosquitos! > > Still, you're in the minority. If one could kill all the blood-biting > mosquitoes > without killing other bugs, birds, 'gators, etc it would be a good > thing. > Even if you eliminated malaria its not a good vector to have around. > > And I bet most people would accept losing a very few species, or > reducing > the productivity of mosquito areas (probably temporarily), to get rid > of the mosquito. Throw in poison ivy/oak extinction to convince most of > the greens > who hike and you've got a winner :-) > Not I. My attire most of the Summer is just tank top and shorts, with very open sandals, no socks - and a spend a lot of time wandaring through the woods hunting mushrooms. My favorite mushroom woods is just thick with poison ivy, I don't even bother to try to avoid it, just wade thru it. And I used to be very allergic to it years ago, but I think you must desensitize to it the more you're around it. And as I said before, the mosquitoes really aren't that bad, just quit swatting at them. I'll take bugs over smokers anytime. > --- > "When one tugs at a single thing in Nature, he finds it hitched to the > rest of the Universe" - John Muir > --- > You can buy patented mice and you're not allowed to copy them. > -the state of bio IP -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From ravage at einstein.ssz.com Thu May 8 19:34:15 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 8 May 2003 21:34:15 -0500 (CDT) Subject: Q: A question of security vulnerability Message-ID: Given a basic Linux (or *nix) system with a user bob. Assume that bob has sudo capability. There are two approaches (I'm not going to use exact syntax): 1. bob sh 2. bob All So, in the first case bob can: sudo sh -c "foo" and in the second bob can: sudo foo Why would the first approach represent a more secure mechanism? It is true that sh could be a wrapper or have sticky bits, etc. We'll assume these are not an issue. The point being why is running a program directly as root in this manner less secure than running the program through a shell as root? Example? Explanation? Thanks. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From declan at well.com Thu May 8 20:55:06 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 8 May 2003 23:55:06 -0400 Subject: Collectivism in "community gardens" In-Reply-To: <20030508180450.GA27737@cybershamanix.com>; from hseaver@cybershamanix.com on Thu, May 08, 2003 at 01:04:50PM -0500 References: <20030508142147.GA27684@cybershamanix.com> <8A0E3087-8170-11D7-80A1-000A956B4C74@got.net> <20030508180450.GA27737@cybershamanix.com> Message-ID: <20030508235506.A4978@cluebot.com> On Thu, May 08, 2003 at 01:04:50PM -0500, Harmon Seaver wrote: > Hmm, I've never seen that sort of a problem with community gardens > anywhere. The vast majority of the people work pretty hard on their plots. >From my window where I'm typing this, I can see (or could see if it were light out) one of Adams Morgans' once-lauded "community gardens." It might have been a big deal in the 1970s, but now it's just a rocky slope with a few scraggly corn stalks growing on it. I've never seen a gardener actually garden there in the seven years I've lived in the neighborhood. -Declan From frantz at pwpconsult.com Fri May 9 00:04:53 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Fri, 9 May 2003 00:04:53 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <9FF803E4-80F6-11D7-80A1-000A956B4C74@got.net> References: Message-ID: At 6:44 PM -0700 5/7/03, Tim May wrote: >On Wednesday, May 7, 2003, at 01:01 PM, Bill Frantz wrote: >> 120-130 years ago, there was a privately owned toll road between Los >> Gatos >> and Santa Cruz. Now there is a publicly owned road, with no toll, and >> I >> haven't heard much call to go back to the old days. Why are the vast >> majority of people happy with the current situation? Some ideas: > >Why would anyone waste time arguing for something which absolutely >could not happen in today's world? > >I'm serious. People spend time on things they think could be changed. >This is why there is "not much call." There have been some proposals to build privately owned toll roads in California. One proposal was from the San Francisco Bay area to Sacramento. As far as I know, that one died from lack of interest. I think there was also one in the LA area, but I know less about it. The idea is a private toll road would have less traffic, and be faster. In fairness, these proposals are "government-private partnerships", and not true private roads. The government provides the eminent domain, and the private provides some of the capital. I never heard a large amount of enthusiasm for these proposals. Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA From adam at cypherspace.org Thu May 8 19:40:24 2003 From: adam at cypherspace.org (Adam Back) Date: Fri, 9 May 2003 03:40:24 +0100 Subject: A Trial Balloon to Ban Email? In-Reply-To: <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com>; from nobody@dizum.com on Fri, May 09, 2003 at 03:50:02AM +0200 References: <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> Message-ID: <20030509034024.A8886127@exeter.ac.uk> Yes, there is some discussion of it on slashdot, including several other people who have commented similarly to anonymous that it is a pretty big privacy invasion and centralised control point problem. The claim that you can optionally be anonymous and not use a cert, or get an anonymous cert is plainly practically bogus. You'd stand about as much chance of having your mail read as if you shared mail hub with spamford wallace -- ie 90+% of internet mail infrastructure would drop your mail on the floor on the presumption it was spam. Plus a point I made in that thread is that it is often not in the internet user's interests to non-repudiably sign every message they send just to be able to send mail because that lends amunition to hostile recipients who from time-to-time target internet users for bullshit libel and unauthorised investment advice etc. Companies also are I would expect somewhat sensitive to not signing everything for similar reasons as those behind their retention policies where they have policies of deleteing emails, files and shredding paper files after some period. In addition PKIs because of the infrastructure requirements have probem complex to setup and administer. So now we've taken one hard problem (stopping spam) and added another hard problem (hierarchical PKI deployment) and somehow this is supposed to be effective at stopping spam. In addition unless there is significant financial cost for certificates and/or signifcant and enforceable financial penalty and good identification and registration procedures enforced by the CAs it wouldn't even slow spammers who would just get a cert, spam, get revoked, get another cert and repeat. Certificate revocation is already a weak point of PKI technology, and to reasonably stop spam before the spammer manages to send too many millions of spams with a cert, you have to revoke the cert PDQ! And finally it all ends up being no more than an expensive implementation of blacklists (or I suppose more properly whitelists), because the CAs are maintaining lists of people who have not yet been revoked as spammers. Some click through agreement isn't going to stop spammers. Legislation or legal or financial threat is going to stop spammers either because any level of registration time identity verification that is plausibly going to be accepted by users, and this is also limited by the cost -- higher assurance is more cost which users also won't be willing to accept -- will be too easy for the spammers to fake. And email is international and laws are not. It is pretty much an "internet drivers license" for email. I also think that fully distributed systems such as hashcash are more suitable for a global internet service. My preferred method for deploying hashcash is as a token exempting it's sender from bayesian filtering, and any other content based or sender based filtering. That way as an email user you have an incentive to install a hashcash plugin http://www.cypherspace.org/hashcash/ because it will ensure your mail does not get deleted by ever-more aggressive filtering and scattergun blackhole systems. The camram system http://www.camram.org/ is a variant of this. It also more directly addresses the problem: it makes it more expensive for spammers to send the volumes of mail they need to to break even. Adam On Fri, May 09, 2003 at 03:50:02AM +0200, Nomen Nescio wrote: > Lauren Weinstein, founder of People for Internet Responsibility, has > come out with a new spam solution at http://www.pfir.org/tripoli-overview. > > According to this proposal, the Internet email architecture would be > revamped. Each piece of mail would include a PIT, a Payload Identity > Token, emphasis on Identity. This would be a token certifying that you > were an Authorized Email User as judged by the authorities. Based on > your PIT, the receiving email software could decide to reject your > email. > > It is anticipated that all Pits considered acceptable by the vast > majority of all Tripoli-compliant software user would be digitally > signed by one or more designated, trustworthy, third-pary authorities > who would be delegated the power to certify the validity of identity > and other relevant information within Pits. > > In other words, here comes Verisign again. > > It is anticipated that in most cases, in order for the sender of an > e-mail message to become initially certified by a Pit Certification > Authority (PCA), the sender would need to first formally accept > Terms of Service (ToS) that may well prohibit the sending of spam, > and equally importantly, would authorize the certification authority > to "downgrade" the sender's authentication certification in the case > of spam or other ToS violations. > > Thus you have to be politically acceptable to the Powers That Be in > order to receive your license to email, aka your PIT. And be careful > what you say or your PIT will be downgraded. > > Unfortunately he doesn't discuss various crypto protocol issues: > > If the PIT is just a datum, what keeps someone from stealing your PIT > and spams with it? > > If the PIT is a cert on a key, what do you sign? The message? What if > it gets munged in transit, as messages do? You've just lost most of > your email reliability. > > Or maybe you sign the current date/time? Then delayed mail is dead mail. > > Or maybe you respond to a challenge and sign that? That won't work if > relays are involved, because they can't sign for you. > > Spam is a problem, but it's no excuse to add more centralized > administrative control to the Internet. Far better to go with a > decentralized solution like camram.sourceforge.net, basically a matter > of looking for hashcash in the mail headers. This raises the cost to > spammers without significantly impacting normal users. > --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From nobody at dizum.com Thu May 8 18:50:02 2003 From: nobody at dizum.com (Nomen Nescio) Date: Fri, 9 May 2003 03:50:02 +0200 (CEST) Subject: A Trial Balloon to Ban Email? Message-ID: <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> Lauren Weinstein, founder of People for Internet Responsibility, has come out with a new spam solution at http://www.pfir.org/tripoli-overview. According to this proposal, the Internet email architecture would be revamped. Each piece of mail would include a PIT, a Payload Identity Token, emphasis on Identity. This would be a token certifying that you were an Authorized Email User as judged by the authorities. Based on your PIT, the receiving email software could decide to reject your email. It is anticipated that all Pits considered acceptable by the vast majority of all Tripoli-compliant software user would be digitally signed by one or more designated, trustworthy, third-pary authorities who would be delegated the power to certify the validity of identity and other relevant information within Pits. In other words, here comes Verisign again. It is anticipated that in most cases, in order for the sender of an e-mail message to become initially certified by a Pit Certification Authority (PCA), the sender would need to first formally accept Terms of Service (ToS) that may well prohibit the sending of spam, and equally importantly, would authorize the certification authority to "downgrade" the sender's authentication certification in the case of spam or other ToS violations. Thus you have to be politically acceptable to the Powers That Be in order to receive your license to email, aka your PIT. And be careful what you say or your PIT will be downgraded. Unfortunately he doesn't discuss various crypto protocol issues: If the PIT is just a datum, what keeps someone from stealing your PIT and spams with it? If the PIT is a cert on a key, what do you sign? The message? What if it gets munged in transit, as messages do? You've just lost most of your email reliability. Or maybe you sign the current date/time? Then delayed mail is dead mail. Or maybe you respond to a challenge and sign that? That won't work if relays are involved, because they can't sign for you. Spam is a problem, but it's no excuse to add more centralized administrative control to the Internet. Far better to go with a decentralized solution like camram.sourceforge.net, basically a matter of looking for hashcash in the mail headers. This raises the cost to spammers without significantly impacting normal users. From wwalker at broadq.com Fri May 9 05:57:18 2003 From: wwalker at broadq.com (Wayne Walker) Date: Fri, 9 May 2003 07:57:18 -0500 Subject: [hangar18-general] Q: A question of security vulnerability In-Reply-To: References: Message-ID: <20030509125718.GC2474@broadq.com> sudo is actually almost never secure. As you imply, with line 1 bob can do _anything_ just like line 2. Here are some more less obvious examples where bob can do _anything_ 1. bob pine 2. bob vi 3. bob chown 4. bob chmod With any of the 4 above, bob can do anything. With 1 or 2, bob can run any command from within the program (! is allowed in vi, and if you set $EDITOR to vi before running pine...) In 3 and 4, bob can make setuid programs or change perms on /etc and put his own passwd/shadow files in place. Bottom line, if you give someone sudo access you should tgrust them to be root, OR you should only allow them to run very specific _scripts/binaries_ that you wrote for them specifically (e.g. chown_files_to_others_in_his_primary_group, restart_lpd, restart_httpd...) And here you still have to be careful about these programs.... On Thu, May 08, 2003 at 09:34:15PM -0500, Jim Choate wrote: > > Given a basic Linux (or *nix) system with a user bob. Assume that bob has > sudo capability. There are two approaches (I'm not going to use exact > syntax): > > 1. bob sh > > 2. bob All > > So, in the first case bob can: sudo sh -c "foo" > > and in the second bob can: sudo foo > > Why would the first approach represent a more secure mechanism? > > It is true that sh could be a wrapper or have sticky bits, etc. We'll > assume these are not an issue. The point being why is running a program > directly as root in this manner less secure than running the program > through a shell as root? > > Example? Explanation? > > Thanks. > > > -- > ____________________________________________________________________ > > We are all interested in the future for that is where you and I > are going to spend the rest of our lives. > > Criswell, "Plan 9 from Outer Space" > > ravage at ssz.com jchoate at open-forge.org > www.ssz.com www.open-forge.org > -------------------------------------------------------------------- -- Wayne Walker www.broadq.com :) Bringing digital video and audio to the living room From hseaver at cybershamanix.com Fri May 9 05:59:34 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Fri, 9 May 2003 07:59:34 -0500 Subject: Collectivism in "community gardens" In-Reply-To: <20030508235506.A4978@cluebot.com> References: <20030508142147.GA27684@cybershamanix.com> <8A0E3087-8170-11D7-80A1-000A956B4C74@got.net> <20030508180450.GA27737@cybershamanix.com> <20030508235506.A4978@cluebot.com> Message-ID: <20030509125934.GA30621@cybershamanix.com> On Thu, May 08, 2003 at 11:55:06PM -0400, Declan McCullagh wrote: > On Thu, May 08, 2003 at 01:04:50PM -0500, Harmon Seaver wrote: > > Hmm, I've never seen that sort of a problem with community gardens > > anywhere. The vast majority of the people work pretty hard on their plots. > > >From my window where I'm typing this, I can see (or could see if it > were light out) one of Adams Morgans' once-lauded "community gardens." > It might have been a big deal in the 1970s, but now it's just a rocky > slope with a few scraggly corn stalks growing on it. I've never seen a > gardener actually garden there in the seven years I've lived in the > neighborhood. > Sounds like you live in one of those neighborhoods which underwent gentrification, or otherwise got yuppiefied, and the new residents are of the sort who don't get their hands dirty, eh? Or at least not with real dirt. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From mv at cdc.gov Fri May 9 09:24:10 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 09 May 2003 09:24:10 -0700 Subject: Collectivism in "community gardens" Message-ID: <3EBBD62A.1BD6E4CD@cdc.gov> At 06:03 PM 5/8/03 -0700, Eric Cordian wrote: >Yet, very little is done about the problem, because that would be >discrimination against a whole slew of people we are told are >disadvantaged. I once counciled a fellow grad student who was growing hot peppers on a little plot for student farmers. Seems he had problems with 'raccoons' that stole his peppers. I pointed out that phenolphlalein, a common pH indicator, was the active ingredient in ex-lax, and very effective, invisible. I suggested depositing some in a few growing peppers. He also posted a sign to that effect. Amazing that racoons can read. From mv at cdc.gov Fri May 9 09:29:33 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 09 May 2003 09:29:33 -0700 Subject: Asperger's Syndrome Message-ID: <3EBBD76D.1940321A@cdc.gov> At 09:26 PM 5/8/03 -0500, Harmon Seaver wrote: >And as I said before, the mosquitoes really aren't that bad, just >quit swatting at them. I'll take bugs over smokers anytime. My serious point is 1. you don't need to hunt for mushrooms to live 2. you haven't had children die from mosquito bites 3. you/yours have access to western med if you get mosquito-vectored diseases Contrast with the state of much of the population.. They would roast all the gnatcatchers to live better and not blink an eye. Dodo burger, anyone? ------ RNA can mutate faster than scientists can sequence. From alopata at darkwing.uoregon.edu Fri May 9 09:37:52 2003 From: alopata at darkwing.uoregon.edu (Andy Lopata) Date: Fri, 9 May 2003 09:37:52 -0700 Subject: Collectivism in "community gardens" In-Reply-To: <20030508235506.A4978@cluebot.com> Message-ID: There are waiting lists to get a plot in the many community gardens here in Eugene. -----Original Message----- From: owner-cypherpunks at lne.com [mailto:owner-cypherpunks at lne.com]On Behalf Of Declan McCullagh Sent: Thursday, May 08, 2003 8:55 PM To: Harmon Seaver; cypherpunks at lne.com Subject: Re: Collectivism in "community gardens" On Thu, May 08, 2003 at 01:04:50PM -0500, Harmon Seaver wrote: > Hmm, I've never seen that sort of a problem with community gardens > anywhere. The vast majority of the people work pretty hard on their plots. >From my window where I'm typing this, I can see (or could see if it were light out) one of Adams Morgans' once-lauded "community gardens." It might have been a big deal in the 1970s, but now it's just a rocky slope with a few scraggly corn stalks growing on it. I've never seen a gardener actually garden there in the seven years I've lived in the neighborhood. -Declan From alopata at darkwing.uoregon.edu Fri May 9 09:37:54 2003 From: alopata at darkwing.uoregon.edu (Andy Lopata) Date: Fri, 9 May 2003 09:37:54 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <20030506230024.B32287@cluebot.com> Message-ID: On Tuesday, May 06, 2003 8:00 PM, Declan McCullagh wrote: >On Sat, May 03, 2003 at 09:00:08PM -0700, Andy Lopata wrote: >> Why is this restriction on speech and debate any less insidious than statist >> control? Why is capitalist self-censorship better than state-controlled >> explicit censorship? > >If a sufficiently repressive government doesn't like what you say, you end >up with your ears lopped off, or you're dead and your family is tortured. If the corporations didn't have the government to do their dirty work for them, they'd do it themselves - like the historical terrorizing and killing of labor organizers. But I guess commies deserve it? >If the Corporate Media Barons don't like what you say, you get to keep >saying it. If you don't mind losing your job: http://www.nandotimes.com/entertainment/story/879662p-6132229c.html >Hope that helps put things in perspective. No, it doesn't really help put things in perspective. In a time where it has never been more apparent that the interests of the capitalist powers and the government are very much the same - e.g. the oil industry-controlled/owned gov't invades a sovereign nation for control of more oil, and further consolidation and control of global resources - I do *not* understand the argument that the government is bad, but the forces behind that gov't action, and profits made from that gov't action, are good. My point is only that control of information helps control outcomes that effect everyone. Entrenched corporate powers have a vested interest in controlling information (as do the politicians they own in D.C.) so that decisions regarding technology, etc. benefit them. Crypto and other technologies accessible to all threatens this control - both corporate and gov't. I just don't get the market-will-fix-everything argument. Much of the Internet is based on public resources and many of which (e.g. open protocols) are valuable because they are *not* commodified. Newbie flame-baiter, Andy Lopata From jamesd at echeque.com Fri May 9 09:40:06 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 09 May 2003 09:40:06 -0700 Subject: Asperger's Syndrome In-Reply-To: <20030508174749.GA32103@shiva.localnet.fake> References: <3EBA899E.178E8C8E@cdc.gov> Message-ID: <3EBB7776.29559.D36FA87@localhost> -- On 8 May 2003 at 18:47, harlequin wrote: > I think that this is the whole point. It's impossible to tell > what effect removing a species from an ecosystem will have > due to the phenomenal complexity of the system. In any one area, species come and go all the time, usually without much consequence. Attempting to stop nature from changing is also an interference in nature. Ten thousand years ago, the natural environment in California was different in almost every way. Who is to say that one was better than the other? --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG BEnR8PihYq9g0xC8I+RKaclqA2jFJl4srhkGkFCi 4W8kkpgJRdeP7h2VR0DnWRaVO5OBU8fUrshdGOgk1 From jamesd at echeque.com Fri May 9 09:40:06 2003 From: jamesd at echeque.com (James A. Donald) Date: Fri, 09 May 2003 09:40:06 -0700 Subject: Collectivism in "community gardens" In-Reply-To: <20030509021839.GE28660@cybershamanix.com> References: <200305081019.54569.njohnsn@njohnsn.com> Message-ID: <3EBB7776.5153.D36FAD7@localhost> -- On 8 May 2003 at 21:18, Harmon Seaver wrote: > At any rate, vandalism and theft certainly isn't socialism, > unless it's being done by the government. Private property is defended by private individuals, state property merely by the state. So state property frequently gets trashed. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG g6VqTPkESZu00R7Kv4eRs/189cVaQf5x+b2iESS/ 4X7gYKXhkSAvNmy1CFBe5Oq6eLr4mG1fu6uu5ffty From lynn at garlic.com Fri May 9 09:11:52 2003 From: lynn at garlic.com (Anne & Lynn Wheeler) Date: Fri, 09 May 2003 10:11:52 -0600 Subject: A Trial Balloon to Ban Email? In-Reply-To: <20030509034024.A8886127@exeter.ac.uk> References: <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> Message-ID: <4.2.2.20030509095631.00c9dd20@mail.earthlink.net> the proposal in the past has been that ISPs filter spam at ingress from their customers. the counter-argument has been that there are lots of ISPs that can't be trusted to do it. So it is much easier for ISPs to have lists of other trusted &/or untrusted ISPs that they will accept email from. It is orders of magnitude easier (and more efficient) for ISPs to do ingress filtering for SPAM and effectively ISP blacklists than it is to populate the whole consumer infrastructure. There are still some ways to slip thru the cracks with small amounts .... but it isn't the 40-80% volume of all email that is seen today. It does have an analogous downside to the individual privacy issues ... which are that the big ISPs could use blacklisting for other purposes than addressing SPAM issues. Some of the ingress filtering pushback may be similar to the early counter-arguments for packet ingress filtering related to ip-address spoofing. however, that seemed to be more a case of disparity among the router vendors in which could & could not implement ingress filtering. as majority of the router vendors achieved such capability ... the push-back significantly reduced. http://www.garlic.com/~lynn/rfcidx7.htm#2267 2267 - Network Ingress Filtering: Defeating Denial of Service Attacks which employ IP Source Address Spoofing, Ferguson P., Senie D., 1998/01/23 (10pp) (.txt=21032) (Obsoleted by 2827) there already are logs relating ingress email to originating ISP customer id. that could be made available via some sort of legal action. the only issue then is the strength of authentication that is performed on customer connection to the ISP ... rather than some sort of origin authentication for every email. At 03:40 AM 5/9/2003 +0100, Adam Back wrote: >Yes, there is some discussion of it on slashdot, including several >other people who have commented similarly to anonymous that it is a >pretty big privacy invasion and centralised control point problem. > >The claim that you can optionally be anonymous and not use a cert, or >get an anonymous cert is plainly practically bogus. You'd stand about >as much chance of having your mail read as if you shared mail hub with >spamford wallace -- ie 90+% of internet mail infrastructure would drop >your mail on the floor on the presumption it was spam. > >Plus a point I made in that thread is that it is often not in the >internet user's interests to non-repudiably sign every message they >send just to be able to send mail because that lends amunition to >hostile recipients who from time-to-time target internet users for >bullshit libel and unauthorised investment advice etc. > >Companies also are I would expect somewhat sensitive to not signing >everything for similar reasons as those behind their retention >policies where they have policies of deleteing emails, files and >shredding paper files after some period. > >In addition PKIs because of the infrastructure requirements have >probem complex to setup and administer. So now we've taken one hard >problem (stopping spam) and added another hard problem (hierarchical >PKI deployment) and somehow this is supposed to be effective at >stopping spam. > >In addition unless there is significant financial cost for >certificates and/or signifcant and enforceable financial penalty and >good identification and registration procedures enforced by the CAs it >wouldn't even slow spammers who would just get a cert, spam, get >revoked, get another cert and repeat. > >Certificate revocation is already a weak point of PKI technology, and >to reasonably stop spam before the spammer manages to send too many >millions of spams with a cert, you have to revoke the cert PDQ! > >And finally it all ends up being no more than an expensive >implementation of blacklists (or I suppose more properly whitelists), >because the CAs are maintaining lists of people who have not yet been >revoked as spammers. Some click through agreement isn't going to stop >spammers. Legislation or legal or financial threat is going to stop >spammers either because any level of registration time identity >verification that is plausibly going to be accepted by users, and this >is also limited by the cost -- higher assurance is more cost which >users also won't be willing to accept -- will be too easy for the >spammers to fake. And email is international and laws are not. > >It is pretty much an "internet drivers license" for email. > >I also think that fully distributed systems such as hashcash are more >suitable for a global internet service. My preferred method for >deploying hashcash is as a token exempting it's sender from bayesian >filtering, and any other content based or sender based filtering. > >That way as an email user you have an incentive to install a hashcash >plugin http://www.cypherspace.org/hashcash/ because it will ensure >your mail does not get deleted by ever-more aggressive filtering and >scattergun blackhole systems. The camram system >http://www.camram.org/ is a variant of this. > >It also more directly addresses the problem: it makes it more >expensive for spammers to send the volumes of mail they need to to >break even. > >Adam > >On Fri, May 09, 2003 at 03:50:02AM +0200, Nomen Nescio wrote: > > Lauren Weinstein, founder of People for Internet Responsibility, has > > come out with a new spam solution at http://www.pfir.org/tripoli-overview. > > > > According to this proposal, the Internet email architecture would be > > revamped. Each piece of mail would include a PIT, a Payload Identity > > Token, emphasis on Identity. This would be a token certifying that you > > were an Authorized Email User as judged by the authorities. Based on > > your PIT, the receiving email software could decide to reject your > > email. > > > > It is anticipated that all Pits considered acceptable by the vast > > majority of all Tripoli-compliant software user would be digitally > > signed by one or more designated, trustworthy, third-pary authorities > > who would be delegated the power to certify the validity of identity > > and other relevant information within Pits. > > > > In other words, here comes Verisign again. > > > > It is anticipated that in most cases, in order for the sender of an > > e-mail message to become initially certified by a Pit Certification > > Authority (PCA), the sender would need to first formally accept > > Terms of Service (ToS) that may well prohibit the sending of spam, > > and equally importantly, would authorize the certification authority > > to "downgrade" the sender's authentication certification in the case > > of spam or other ToS violations. > > > > Thus you have to be politically acceptable to the Powers That Be in > > order to receive your license to email, aka your PIT. And be careful > > what you say or your PIT will be downgraded. > > > > Unfortunately he doesn't discuss various crypto protocol issues: > > > > If the PIT is just a datum, what keeps someone from stealing your PIT > > and spams with it? > > > > If the PIT is a cert on a key, what do you sign? The message? What if > > it gets munged in transit, as messages do? You've just lost most of > > your email reliability. > > > > Or maybe you sign the current date/time? Then delayed mail is dead mail. > > > > Or maybe you respond to a challenge and sign that? That won't work if > > relays are involved, because they can't sign for you. > > > > Spam is a problem, but it's no excuse to add more centralized > > administrative control to the Internet. Far better to go with a > > decentralized solution like camram.sourceforge.net, basically a matter > > of looking for hashcash in the mail headers. This raises the cost to > > spammers without significantly impacting normal users. > > > >--------------------------------------------------------------------- >The Cryptography Mailing List >Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com -- Anne & Lynn Wheeler http://www.garlic.com/~lynn/ Internet trivia 20th anv http://www.garlic.com/~lynn/rfcietff.htm From ericm at lne.com Fri May 9 10:17:54 2003 From: ericm at lne.com (Eric Murray) Date: Fri, 9 May 2003 10:17:54 -0700 Subject: A Trial Balloon to Ban Email? In-Reply-To: <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com>; from nobody@dizum.com on Fri, May 09, 2003 at 03:50:02AM +0200 References: <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> Message-ID: <20030509101753.A23118@slack.lne.com> On Fri, May 09, 2003 at 03:50:02AM +0200, Nomen Nescio wrote: > Lauren Weinstein, founder of People for Internet Responsibility, has > come out with a new spam solution at http://www.pfir.org/tripoli-overview. [deletia] > Thus you have to be politically acceptable to the Powers That Be in > order to receive your license to email, aka your PIT. And be careful > what you say or your PIT will be downgraded. Weinsteins proposal is DOA because of the centralized control and the lack of anonymity (oh, but Pit issuers may issue special anonymous certs to "applicants with special needs for identity protection (e.g., human rights groups operating in "hostile" areas, etc.)". Right.) The people like us who would implement it won't. But it's technically possible. The technological issues are the easy part. Creating a new email system is one thing, getting people to use it is another. This idea is pretty unrealistic... sort of the Underpants Gnomes plan for ridding the world of spam: 1. create completely new parallel email system 2. ??? 3. no more spam! > Unfortunately he doesn't discuss various crypto protocol issues: > > If the PIT is just a datum, what keeps someone from stealing your PIT > and spams with it? > > If the PIT is a cert on a key, what do you sign? The message? What if > it gets munged in transit, as messages do? You've just lost most of > your email reliability. > > Or maybe you sign the current date/time? Then delayed mail is dead mail. > > Or maybe you respond to a challenge and sign that? That won't work if > relays are involved, because they can't sign for you. I read it as the Pit is a signature over the Pit contents and the email. It'd include the certs needed to authenticate to the appropriate CA. A PKCS#7 detached signature or similar structure would work fine. The crypto part is the one part that's easy. > Spam is a problem, but it's no excuse to add more centralized > administrative control to the Internet. Far better to go with a > decentralized solution like camram.sourceforge.net, basically a matter > of looking for hashcash in the mail headers. This raises the cost to > spammers without significantly impacting normal users. See the 'getting people to use it' argument above. Solve that and any of 20 different technical solutions would work. Eric From timcmay at got.net Fri May 9 10:26:10 2003 From: timcmay at got.net (Tim May) Date: Fri, 9 May 2003 10:26:10 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: Message-ID: <539D4264-8243-11D7-80A1-000A956B4C74@got.net> On Friday, May 9, 2003, at 12:04 AM, Bill Frantz wrote: > At 6:44 PM -0700 5/7/03, Tim May wrote: >> On Wednesday, May 7, 2003, at 01:01 PM, Bill Frantz wrote: >>> 120-130 years ago, there was a privately owned toll road between Los >>> Gatos >>> and Santa Cruz. Now there is a publicly owned road, with no toll, >>> and >>> I >>> haven't heard much call to go back to the old days. Why are the vast >>> majority of people happy with the current situation? Some ideas: >> >> Why would anyone waste time arguing for something which absolutely >> could not happen in today's world? >> >> I'm serious. People spend time on things they think could be changed. >> This is why there is "not much call." > > There have been some proposals to build privately owned toll roads in > California. One proposal was from the San Francisco Bay area to > Sacramento. As far as I know, that one died from lack of interest. I > think there was also one in the LA area, but I know less about it. The > idea is a private toll road would have less traffic, and be faster. There is indeed a private toll road, Highway 73 going from a point near San Juan Capistrano to a point near Irvine. It passes mostly through part of the former Irvine Ranch, mostly uninhabited. Basically, contiguous with part of the Laguna Hills. (Consult a map if interested. Yahoo will show it by entering "Irvine, CA".) I've taken it a few times, at the suggestion of my younger brother, ever-impatient with any delays. We did not take it during rush hour periods. Frankly, it cut a few miles off the normal I-5 route, and was slightly faster. This private toll road would be very hard to build in any other place, as the ownership of the large tract of undeveloped land made it possible. Private developers rarely are granted eminent domain (seizure of lands or property for the people's democratic socialist use) and it is virtually impossible to conceive of a developer acquiring rights of way for a highway through thousands of farms, houses, ranches, schools, shops, etc. (I know about auctions, but there are some markets that don't "clear." There are people who simply refuse to sell. Even when The Donald (Trump) sought to build a casino in Atlantic City there was one parcel owner who refused to sell. Once the state of NJ refused to condemn the property to give it to the Donald, he built _around_ it on three sides.) Even when the population was a fraction of what it is today, this was a problem building railroads. Of course, though the books on free enterprise are light on mentioning this, the private railroads got the land rights by coercion, threats, burning out settlers, bribing state officials, etc. "Blazing Saddles" was not far off the mark. Today, a private toll road could basically not been be built in areas where they are most needed. Q.E.D. > > In fairness, these proposals are "government-private partnerships", > and not > true private roads. The government provides the eminent domain, and > the > private provides some of the capital. > > I never heard a large amount of enthusiasm for these proposals. As I discussed in my reply yesterday, people don't rally enthusiasm for things which are just not going to happen anyway, anywhich, anyhoo. And any emergent enthusiasm would be met with a vast counter-reaction from the neighbors, the affected land owners, etc. --Tim May From mv at cdc.gov Fri May 9 11:50:48 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 09 May 2003 11:50:48 -0700 Subject: Fukt Nation Report Message-ID: <3EBBF888.F5D38DC3@cdc.gov> Posse Comitatus dead, getting ready for military occupation of cities: http://www.thenation.com/doc.mhtml?i=20030526&s=dreyfuss Schoolchildren owned by Secret Service: http://www.kron.com/Global/story.asp?s=%20%201268949 "When one of the students asked, 'do we have to talk now? Can we be silent? Can we get legal council?' they were told, 'we own you, you don't have any legal rights,'" Felson says. Tool makers liable for tool abuse: Gun Companies Ordered to Pay Boy $50M http://www.kron.com/Global/story.asp?S=1271022 From sunder at sunder.net Fri May 9 08:55:43 2003 From: sunder at sunder.net (Sunder) Date: Fri, 9 May 2003 11:55:43 -0400 (edt) Subject: A Trial Balloon to Ban Email? In-Reply-To: <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> Message-ID: Who cares? How fast did Ip6 proliferate again? Right. So why expect that normal SMTP will be banished? And even if it is, you can always run your own alternate server without the PIT bulshit. If we turn the problem on it's head, all servers should use TLS and identify themselves to each other as well as encrypt the traffic. This way, you can weed our spammers by eliminating known spam servers and it won't kill remailers. Speaking of which, what's to stop a remailer from using a verisign signed PIT anyway after removing the original? Exit nodes of remailers are traceable anyway. Even so, there's always the opportunity for self signed or test PIT's, etc... If by "receiving email software" we're talking about your mail program, it doesn't matter much at all. If we mean an MTA (sendmail, postfix, qmail) then it becomes an issue only when you don't control the MTA. Which they claim will not happen during the transition phase. Also: "The Tripoli Pit concept does not require that all senders' messages be authenticated to the same level. It would be completely possible for a sender to generate a message (and associated Pit) that was not fully authenticated or that even was anonymous (within the bounds of associated MTAs/relays and the underlying Internet or local operating system environments to offer anonymous messages or transport parameters). "It is recognized that there are important situations where it may be highly desirable to receive e-mail from poorly- authenticated or completely unauthenticated sources, for example, in the case of a whistleblower submission address, government agencies, or a range of other situations." There certainly is the danger that everyone would opt to not accept anonymous emails, but then alternate means of communication would stil proliferate... say like usenet, but over p2p nets, or whatever. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Fri, 9 May 2003, Nomen Nescio wrote: > Lauren Weinstein, founder of People for Internet Responsibility, has > come out with a new spam solution at http://www.pfir.org/tripoli-overview. > > According to this proposal, the Internet email architecture would be > revamped. Each piece of mail would include a PIT, a Payload Identity > Token, emphasis on Identity. This would be a token certifying that you > were an Authorized Email User as judged by the authorities. Based on > your PIT, the receiving email software could decide to reject your > email. From schear at attbi.com Fri May 9 12:49:18 2003 From: schear at attbi.com (Steve Schear) Date: Fri, 09 May 2003 12:49:18 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <539D4264-8243-11D7-80A1-000A956B4C74@got.net> References: Message-ID: <5.2.1.1.0.20030509124520.042d9f58@mail.attbi.com> At 10:26 AM 5/9/2003 -0700, Tim May wrote: >On Friday, May 9, 2003, at 12:04 AM, Bill Frantz wrote: > >>At 6:44 PM -0700 5/7/03, Tim May wrote: >>>On Wednesday, May 7, 2003, at 01:01 PM, Bill Frantz wrote: >>>Even when the population was a fraction of what it is today, this was a >>>problem building railroads. Of course, though the books on free >>>enterprise are light on mentioning this, the private railroads got the >>>land rights by coercion, threats, burning out settlers, bribing state >>>officials, etc. "Blazing Saddles" was not far off the mark. A more serious treatment of this is found in a very good, but overlooked, film "The Claim," http://us.imdb.com/Details?0218378, which has lately been on premium cable. steve From declan at well.com Fri May 9 09:51:38 2003 From: declan at well.com (Declan McCullagh) Date: Fri, 09 May 2003 12:51:38 -0400 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: References: <20030506230024.B32287@cluebot.com> Message-ID: <5.2.1.1.0.20030509124931.019a10d8@mail.well.com> At 09:37 AM 5/9/2003 -0700, Andy Lopata wrote: >If the corporations didn't have the government to do their dirty work for >them, they'd do it themselves - like the historical terrorizing and killing >of labor organizers. Which is and should be illegal. > >If the Corporate Media Barons don't like what you say, you get to keep > >saying it. > >If you don't mind losing your job: >http://www.nandotimes.com/entertainment/story/879662p-6132229c.html Your boss tells you not to do something and you do it anyway, and then get fired? Maybe your boss was stupid, but sheesh, this isn't the same thing as getting tortured, your family imprisoned and raped, and executed. Hope you can see the difference. >Newbie flame-baiter, Andy Yep, that's about right. Teach me to respond to someone who's just trying to start a flamewar. Keep it up and you'll be the third candidate for my killfile! :) -Declan From camera_lumina at hotmail.com Fri May 9 12:20:28 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Fri, 09 May 2003 15:20:28 -0400 Subject: Asperger's Syndrome Message-ID: >Ten thousand years ago, the natural environment in California was different >in almost every way. Who is to say that one was better than the other? Exactly. That's why we should NUKE THE WHALES! -TD >From: "James A. Donald" >To: cypherpunks at einstein.ssz.com >Subject: Re: Asperger's Syndrome >Date: Fri, 09 May 2003 09:40:06 -0700 > > -- >On 8 May 2003 at 18:47, harlequin wrote: > > I think that this is the whole point. It's impossible to tell > > what effect removing a species from an ecosystem will have > > due to the phenomenal complexity of the system. > >In any one area, species come and go all the time, usually >without much consequence. Attempting to stop nature from >changing is also an interference in nature. Ten thousand >years ago, the natural environment in California was different >in almost every way. Who is to say that one was better than >the other? > > > --digsig > James A. Donald > 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG > BEnR8PihYq9g0xC8I+RKaclqA2jFJl4srhkGkFCi > 4W8kkpgJRdeP7h2VR0DnWRaVO5OBU8fUrshdGOgk1 _________________________________________________________________ MSN 8 helps eliminate e-mail viruses. Get 2 months FREE*. http://join.msn.com/?page=features/virus From frantz at pwpconsult.com Fri May 9 16:56:07 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Fri, 9 May 2003 16:56:07 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <20030509180010.A21128@cluebot.com> References: <004a01c31676$7e38f5c0$382f3ccc@Leopard>; from bob.cat@snet.net on Fri, May 09, 2003 at 06:00:21PM -0400 <539D4264-8243-11D7-80A1-000A956B4C74@got.net> <004a01c31676$7e38f5c0$382f3ccc@Leopard> Message-ID: At 3:00 PM -0700 5/9/03, Declan McCullagh wrote: >On Fri, May 09, 2003 at 06:00:21PM -0400, BobCat wrote: >> Not impossible, though: >> >> http://www.dullesgreenway.com/cgi-bin/dginfo.cfm >> >> The Dulles Greenway is a privately owned 14-mile toll road that connects >> Washington Dulles International Airport with Leesburg, Virginia. The >> Greenway is the first private toll road in Virginia since 1816. >> Since the Greenway's dedication on September 29th 1995, commuters have >> enjoyed a non-stop alternative to Routes 7 and 28. > >Yep, it's a good counterexample to the general rule. But I recall that >when land acquisition began, that area near Lessburg was still >primarily farm country, which is easier to accumulate in terms of parcels. >Also it's unclear that it was entirely private -- the web page talks >about planning beginning after a 1988 state law was enacted... Perhaps there is a reason that the 5th amendment provided for eminent domain. And, given the government camel nose under the tent, how far do you let it in? It would be nice to introduce some competition to keep CalTrans honest. OTOH, I like the low transaction costs, and the reasonably accurate allocation of cost that go with a fuel tax based road system. (The heavier vehicles use more gas, are harder on the roads, and pay more per mile. The people who drive more, pay more tax. That seems roughly fair. OTOH, it's not clear that the current system builds roads where they are most needed. And there is undoubtedly waste in the system. The computer system scandals come immediately to mind.) Perhaps if some of the gas tax was allocated to support the private toll roads, perhaps a percentage of mileage carried... Of course that approach would work best for maintenance, not construction, which is a more of a gamble on future behavior. Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA From mv at cdc.gov Fri May 9 17:18:29 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 09 May 2003 17:18:29 -0700 Subject: Its Official: Stego to be demonized Message-ID: <3EBC4554.9B1DA765@cdc.gov> Investigators believe cell members were using a process called stenography, in which special software allows a text message to be hidden inside a small part of a computer photograph. U.S. investigators say many terrorists received instruction on the technique when they trained at al Qaeda camps in Afghanistan. http://www.nypost.com/news/worldnews/57502.htm From mv at cdc.gov Fri May 9 17:19:06 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 09 May 2003 17:19:06 -0700 Subject: Underestimating long-term consequences of cryptoanarchy Message-ID: <3EBC4579.307B57A7@cdc.gov> At 12:04 AM 5/9/03 -0700, Bill Frantz wrote: >There have been some proposals to build privately owned toll roads in >California. Proposals? You can *drive* on them now. Some are privately-owned lanes parallel to public lanes (91 in SoCal), some are entirely privately-owned novel tollways (241, 243, parts of 74, 133). You can drive most without a tracking/transponder (ie use currency) though they can photograph your plates on any lane. Financially they're not doing wonderfully, but the roads are there! [resent.. lne having a problem with batching submissions?] From sunder at sunder.net Fri May 9 14:40:05 2003 From: sunder at sunder.net (Sunder) Date: Fri, 9 May 2003 17:40:05 -0400 (edt) Subject: Asperger's Syndrome In-Reply-To: Message-ID: No, no, no. Whales should be lightly roasted over a charcoal grill after being properly marinated in olive oil, vinegar, salt and pepper. Microwaved whale meat just tastes aweful. There's nothing worse than tasteless food. :) As for dolphins, A1 is the way to go - or you can do chicken fried dolphin steaks. :^) Yumm! ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Fri, 9 May 2003, Tyler Durden wrote: > >Ten thousand years ago, the natural environment in California was different > >in almost every way. Who is to say that one was better than the other? > > Exactly. That's why we should NUKE THE WHALES! From declan at well.com Fri May 9 15:00:10 2003 From: declan at well.com (Declan McCullagh) Date: Fri, 9 May 2003 18:00:10 -0400 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <004a01c31676$7e38f5c0$382f3ccc@Leopard>; from bob.cat@snet.net on Fri, May 09, 2003 at 06:00:21PM -0400 References: <539D4264-8243-11D7-80A1-000A956B4C74@got.net> <004a01c31676$7e38f5c0$382f3ccc@Leopard> Message-ID: <20030509180010.A21128@cluebot.com> On Fri, May 09, 2003 at 06:00:21PM -0400, BobCat wrote: > Not impossible, though: > > http://www.dullesgreenway.com/cgi-bin/dginfo.cfm > > The Dulles Greenway is a privately owned 14-mile toll road that connects > Washington Dulles International Airport with Leesburg, Virginia. The > Greenway is the first private toll road in Virginia since 1816. > Since the Greenway's dedication on September 29th 1995, commuters have > enjoyed a non-stop alternative to Routes 7 and 28. Yep, it's a good counterexample to the general rule. But I recall that when land acquisition began, that area near Lessburg was still primarily farm country, which is easier to accumulate in terms of parcels. Also it's unclear that it was entirely private -- the web page talks about planning beginning after a 1988 state law was enacted... -Declan From bob.cat at snet.net Fri May 9 15:00:21 2003 From: bob.cat at snet.net (BobCat) Date: Fri, 9 May 2003 18:00:21 -0400 Subject: Underestimating long-term consequences of cryptoanarchy References: <539D4264-8243-11D7-80A1-000A956B4C74@got.net> Message-ID: <004a01c31676$7e38f5c0$382f3ccc@Leopard> From: "Tim May" > This private toll road would be very hard to build in any other place, Not impossible, though: http://www.dullesgreenway.com/cgi-bin/dginfo.cfm The Dulles Greenway is a privately owned 14-mile toll road that connects Washington Dulles International Airport with Leesburg, Virginia. The Greenway is the first private toll road in Virginia since 1816. Since the Greenway's dedication on September 29th 1995, commuters have enjoyed a non-stop alternative to Routes 7 and 28. From bear at sonic.net Fri May 9 18:05:49 2003 From: bear at sonic.net (bear) Date: Fri, 9 May 2003 18:05:49 -0700 (PDT) Subject: A Trial Balloon to Ban Email? In-Reply-To: <20030509101753.A23118@slack.lne.com> Message-ID: I rather liked the suggestion someone made a while ago that involves paying the recipient when sending email to them. If they reply, you get your money back. But if you spam, it would rapidly become expensive. However, that involves financial payments again, and nobody is willing to do financial anything in a way that allows anonymous players. So if we care about the ability to have anonymous email, we can simply eliminate from consideration anything that requires a paid email license or financial payments to be made in exchange for the right to send mail. There is a better way, of course. But it may not be as profitable for the people who want to sell certs, so nobody's pushing it right now. Remember the "hashcash" proposal from a few years ago? It basically involved the recipient setting some computational task that would take a couple of CPU seconds to complete and demanding the results (from the sending machine) before it would accept an email. IIRC, it was proposed with a probabilistic task, but there's no reason why it couldn't be done with a more precisely controlled linear task such as repeated squaring under a modulus. Or maybe you could ask distributed.net to find a way to use CPU cycles beneficially and provably, and require some number of work-packets to be completed before the mail is delivered. The computational task can get arbitrarily larger, if the recipient system doesn't like the look of the mail. I can picture the MDA going, "wow, I decrypted this one, but it scores 9.2 on my procmail filter scale, so I better ask for and get fifteen MIPS-minutes of CPU time before I actually deliver it." Stuff like this can be done anonymously, can be done on the recipient and sender machines, can depend on filters (the MDA sees it after it arrives and gets decrypted) and limits the per-machine rate at which a spammer can send spam. It requires no central keying authority, no registrations or controls, allows random email from people you don't know or haven't heard from in a while to reach you, is a barrier that's fully customizable at the recipient site, can be implemented purely in software (meaning nobody has to get a licence or a subscription or vouched for by someone else to send mail), and if someone really *does* care enough to dedicate fifteen MIPS-minutes of CPU to getting an advertisement through to you, it probably means he's got a specific reason to believe that it's actually something you'll be interested in, rather than just being a "bottom feeder" who sends out a million emails in the hopes of one response. SMTP is a hole, and needs replaced. We have the technology. It'll work. Bear --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From harlequin at nekrodomos.net Fri May 9 10:12:21 2003 From: harlequin at nekrodomos.net (harlequin) Date: Fri, 9 May 2003 18:12:21 +0100 Subject: Asperger's Syndrome In-Reply-To: <3EBB7776.29559.D36FA87@localhost> References: <3EBA899E.178E8C8E@cdc.gov> <3EBB7776.29559.D36FA87@localhost> Message-ID: <20030509171221.GA3831@shiva.localnet.fake> On Fri, May 09, 2003 at 09:40:06AM -0700, James A. Donald wrote: > -- > On 8 May 2003 at 18:47, harlequin wrote: > > I think that this is the whole point. It's impossible to tell > > what effect removing a species from an ecosystem will have > > due to the phenomenal complexity of the system. > > In any one area, species come and go all the time, usually > without much consequence. Attempting to stop nature from > changing is also an interference in nature. Ten thousand > years ago, the natural environment in California was different > in almost every way. Who is to say that one was better than > the other? I agree up to a point. Species do disappear all the time, as a natural process of elimination. The difference in this scenario is a deliberate and fast genocide, not the extinction of a species which is not viable. An artificial interference rather than a natural progression. Stopping nature from changing is definitely an interference, and one with which I disagree. This isn't the case here, though. We're not talking about preventing the mosquito from becoming extinct through natural causes, we're talking about not wiping it out. Which environment is better? Well, it's impossible to compare. I think that the current drive is generally to have as little impact on the "natural" evolution of a landscape as is possible. It all depends where you draw the line. It's certainly possible to argue that any species should try as hard as possible to survive, and so we should wipe out everything that threatens us in any way and create a homogenized and safe environment for humans. I don't think that many people would agree with that viewpoint, however. ... and so another delightfully off-topic message ends. H -- "He who controls the past controls the future; | We are at war with Iraq, he who controls the present controls the past." | We have always been at war -- O'Brien in Orwell's "1984" | with Iraq. From kelsey.j at ix.netcom.com Fri May 9 15:22:18 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Fri, 09 May 2003 18:22:18 -0400 Subject: Iris scanning In-Reply-To: <5.1.1.6.2.20030507110102.02d6c8e0@idiom.com> References: <20030507140834.GA24907@cybershamanix.com> Message-ID: <5.2.0.9.0.20030509181655.0450cec0@pop.ix.netcom.com> At 11:04 AM 5/7/03 -0700, Bill Stewart wrote: ... >While the point they're trying to make is about false positives, >the THIRTEEN MILLION PEOPLE ON THE FBI WATCH LIST just kind of slides by. >That's equal to 5% of the US population, on Federal watch lists. > (Yes, obviously some of those are foreigners, but then half the > US population > are young enough that hopefully almost none of them attract > Federal attention...) >What an outrage! Yep. Along with the obvious civil liberties problems there, this implies some incredible level of waste of resources monitoring and harassing mostly innocent people, while spending far fewer resources on actually catching the guys shipping the Pakistani nuke in and loading it on a truck for shipment to D.C. --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From kelsey.j at ix.netcom.com Fri May 9 15:28:26 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Fri, 09 May 2003 18:28:26 -0400 Subject: Sheeple Syndrome [was: Asperger's Syndrome] In-Reply-To: <3EB98F52.1DB0E1D6@cdc.gov> Message-ID: <5.2.0.9.0.20030509182804.0450d170@pop.ix.netcom.com> At 03:57 PM 5/7/03 -0700, Major Variola (ret) wrote: >At 04:24 PM 5/7/03 -0400, Trei, Peter wrote: > >As long as as people are going to wall off > >particular personality types, and label them as > >"Something-or-other Syndrome", we ought to be > >able to have fun with this too. > >Financial Stockholm Syndrome: >Suffered by people who enjoy paying taxes. Or, for that matter, investing in the NASDAQ. --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From timcmay at got.net Fri May 9 19:43:51 2003 From: timcmay at got.net (Tim May) Date: Fri, 9 May 2003 19:43:51 -0700 Subject: Private toll roads In-Reply-To: <004a01c31676$7e38f5c0$382f3ccc@Leopard> Message-ID: <3BE852E0-8291-11D7-80A1-000A956B4C74@got.net> On Friday, May 9, 2003, at 03:00 PM, BobCat wrote: > From: "Tim May" > >> This private toll road would be very hard to build in any other place, > > Not impossible, though: > > http://www.dullesgreenway.com/cgi-bin/dginfo.cfm > > The Dulles Greenway is a privately owned 14-mile toll road that > connects > Washington Dulles International Airport with Leesburg, Virginia. The > Greenway is the first private toll road in Virginia since 1816. > Since the Greenway's dedication on September 29th 1995, commuters have > enjoyed a non-stop alternative to Routes 7 and 28. > If I'm not mistaken--and I haven't done any Googling on this--the new toll road is next to the older and still operating road. (I have not been on the Dulles Access Road since 1991, but I recall the private toll road was under construction next to it, on the same right of way.) I spent most of the 60s in the Langley/Fairfax area, and I took travelled the Dulles Access Road many times. The original "right of way" was of course obtained by condemning hundreds of properties in the 1950s to make way for the Dulles Access Road. Burbclaves like Reston and Herndon later grew up on either side of the condemned right of way, and had only limited connections to each other. If the new toll road is using the original condemned right of way, then my point stands. The new developers presumably bribed the right officials and contributed to the right election campaigns so as to piggyback on the original statist action. If the new toll road is NOT on the orginal right of way, and passes through the various neighborhoods like Herndon, Reston, and Vienna, then I would be very interested in just how they bought up thousands of houses, cut through dozens of surface streets, and generally cut a new swathe through a suburban area. --Tim May From timcmay at got.net Fri May 9 20:00:46 2003 From: timcmay at got.net (Tim May) Date: Fri, 9 May 2003 20:00:46 -0700 Subject: Collectivism in "community gardens" In-Reply-To: <20030509125934.GA30621@cybershamanix.com> Message-ID: <98A948CA-8293-11D7-80A1-000A956B4C74@got.net> On Friday, May 9, 2003, at 05:59 AM, Harmon Seaver wrote: > On Thu, May 08, 2003 at 11:55:06PM -0400, Declan McCullagh wrote: >> On Thu, May 08, 2003 at 01:04:50PM -0500, Harmon Seaver wrote: >>> Hmm, I've never seen that sort of a problem with community >>> gardens >>> anywhere. The vast majority of the people work pretty hard on their >>> plots. >> >>> From my window where I'm typing this, I can see (or could see if it >> were light out) one of Adams Morgans' once-lauded "community gardens." >> It might have been a big deal in the 1970s, but now it's just a rocky >> slope with a few scraggly corn stalks growing on it. I've never seen a >> gardener actually garden there in the seven years I've lived in the >> neighborhood. >> > > Sounds like you live in one of those neighborhoods which underwent > gentrification, or otherwise got yuppiefied, and the new residents are > of the > sort who don't get their hands dirty, eh? Or at least not with real > dirt. > I said I saw the same thing in Berkeley and Santa Cruz. Both are said to be "progressive" communities, but in both places the so-called community garden areas are essentially for hoboes and deadbeats to scratch at. Why would a "clean and sober" person (I'll call them this instead of "gentrified") want to go dig in the dirt where the dogs have crapped, where the addicts have shot up, and where their best tomatoes and zuchinis and whatnot get filched by the bums and addicts? Real people find garden space to plant in. My general point remains: why "argue" with the city government about when you can access your communal, collective property, or what you can spray on it, or which vegetables are said to be "conflict vegetables" (seeds from some zone the U.N. has declared un-P.C.) (*), when you can simply find a 5 x 9 plot of land, or lease it, and not have to ask permission? (I'm joking about "conflict vegetables." But ever since all the various PC television shows and movies started nattering about "conflict diamonds," I have realized this is just another PC scam. If I buy diamonds from Zaire I don't give a hoot in hell that they were bought from "capitalist roaders" or whomever the U.N. has declared to be politically incorrect. Seeing a James Bond movie centered around "conflict diamonds" made me ill.) --Tim May From ravage at einstein.ssz.com Fri May 9 18:38:21 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Fri, 9 May 2003 20:38:21 -0500 (CDT) Subject: [hangar18-general] Q: A question of security vulnerability In-Reply-To: <20030509125718.GC2474@broadq.com> Message-ID: Hi Wayne, Hope you and the family are doing well. Kick them kids for me ;) Got any Plan 9 boxes running yet? Exactly, what I was interested in though was are there any situations or programs that one can run using #2 that one can't do using #1. It isn't an issue of security or user rights per se but rather a 'shell compatibility' issue. Is there an aspect of *nix that allows programs to be loaded directly, while they won't run via a shell? Is that clear as mud or what? I believe the first is slightly safer because you could wrap shell (eg put it in another dir and use a script in /bin/sh's place). The reason I believe it is more secure (but only very!!! slightly) is that before we can execute the users target code they -must- execute 'sh' which provides an opportunity for doing something about stopping them. It's an interesting mind game if nothing else. We should do a 1st Saturday sometime this summer ;) On Fri, 9 May 2003, Wayne Walker wrote: > sudo is actually almost never secure. As you imply, with line 1 bob can > do _anything_ just like line 2. > > Here are some more less obvious examples where bob can do _anything_ > > 1. bob pine > 2. bob vi > 3. bob chown > 4. bob chmod > > With any of the 4 above, bob can do anything. > > With 1 or 2, bob can run any command from within the program (! is > allowed in vi, and if you set $EDITOR to vi before running pine...) > > In 3 and 4, bob can make setuid programs or change perms on /etc and put > his own passwd/shadow files in place. > > Bottom line, if you give someone sudo access you should tgrust them to > be root, OR you should only allow them to run very specific > _scripts/binaries_ that you wrote for them specifically (e.g. > chown_files_to_others_in_his_primary_group, restart_lpd, > restart_httpd...) And here you still have to be careful about these > programs.... > > On Thu, May 08, 2003 at 09:34:15PM -0500, Jim Choate wrote: > > > > Given a basic Linux (or *nix) system with a user bob. Assume that bob has > > sudo capability. There are two approaches (I'm not going to use exact > > syntax): > > > > 1. bob sh > > > > 2. bob All > > > > So, in the first case bob can: sudo sh -c "foo" > > > > and in the second bob can: sudo foo > > > > Why would the first approach represent a more secure mechanism? > > > > It is true that sh could be a wrapper or have sticky bits, etc. We'll > > assume these are not an issue. The point being why is running a program > > directly as root in this manner less secure than running the program > > through a shell as root? > > > > Example? Explanation? > > > > Thanks. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From dhodgin1661 at Rogers.com Fri May 9 18:25:27 2003 From: dhodgin1661 at Rogers.com (David W. Hodgins) Date: Fri, 09 May 2003 21:25:27 -0400 Subject: Its Official: Stego to be demonized In-Reply-To: <3EBC4554.9B1DA765@cdc.gov> References: <3EBC4554.9B1DA765@cdc.gov> Message-ID: On Fri, 09 May 2003 17:18:29 -0700, Major Variola (ret) wrote: > Investigators believe cell members were using a process > called stenography, in which special software allows a text > message to be hidden inside a small part of a computer > photograph. > > U.S. investigators say many terrorists received instruction > on the technique when they trained at al Qaeda camps in > Afghanistan. > > http://www.nypost.com/news/worldnews/57502.htm > It's a good thing these secrataries didn't go to school someplace where they may have learned a really dangerous tool like steganography. Regards, Dave Hodgins From hseaver at cybershamanix.com Fri May 9 21:01:33 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Fri, 9 May 2003 23:01:33 -0500 Subject: Asperger's Syndrome In-Reply-To: <3EBBD76D.1940321A@cdc.gov> References: <3EBBD76D.1940321A@cdc.gov> Message-ID: <20030510040133.GA31313@cybershamanix.com> On Fri, May 09, 2003 at 09:29:33AM -0700, Major Variola (ret) wrote: > At 09:26 PM 5/8/03 -0500, Harmon Seaver wrote: > >And as I said before, the mosquitoes really aren't that bad, just > >quit swatting at them. I'll take bugs over smokers anytime. > > My serious point is 1. you don't need to hunt for mushrooms to live No, but I did spend 20 years of my life working outside all day, the last 15 of those as a logger in north of Lk. Superior in MN. Awesome bugs. > 2. you haven't had children die from mosquito bites True. I did lose an awful lot of sled dog puppys and other animals (baby goats and rabbits) and get very sick myself from tick-borne Lyme's disease tho, before they knew what it even was, but I don't advocate chemical spraying for deer ticks. > 3. you/yours have access to western med if you get mosquito-vectored > diseases Yah, well, for as much good as it did me. Spent 8 days at Mayo and they didn't have a clue, wasn't diagnosed until two years later, two years of being pretty much totally disabled. > > Contrast with the state of much of the population.. They > would roast all the gnatcatchers to live better and not > blink an eye. Dodo burger, anyone? > That hasn't been my experience with most backwoods people. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From lynn at garlic.com Fri May 9 22:35:36 2003 From: lynn at garlic.com (Anne & Lynn Wheeler) Date: Fri, 09 May 2003 23:35:36 -0600 Subject: blackhole spam => mail unreliability (Re: A Trial Balloon to Ban Email?) In-Reply-To: <20030510060245.A9116582@exeter.ac.uk> References: <4.2.2.20030509095631.00c9dd20@mail.earthlink.net> <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> <20030509034024.A8886127@exeter.ac.uk> <4.2.2.20030509095631.00c9dd20@mail.earthlink.net> Message-ID: <4.2.2.20030509231022.00d53e90@mail.earthlink.net> Currently ISPs typically "notice" when they get complaints. ISPs could do a much better job of actively noticing and limiting mail at ingress ... as opposed to waiting for somebody to complain and canceling the account. Many of the recent statements about ISPs can't limit email at ingress dynamically are similar to the comments about not being able to filter ingress packets if their origin address didn't match the ip address of the sender (as stated in the original posting) ... per the ingress packet filtering RFC referenced in the original post. My original post mentioned that the ISPs could then do their own effort of blacklisting (of other ISPs). Currently spam blacklists can be somewhat like vigilantes .... with the argument analogy that since vigilantly justice can make mistakes then there shouldn't be any highway patrol, FBI, and/or secret service. ISPs would be expected to filter on ingress of email from their own customers .... and even if the 10 top ISPs blacklisted other ISPs that didn't do a reasonable job of ingress filtering ... it could start to put a big dent in the spamming business, possibly cutting it from 40-80% of existing email down under 5-10%. It is sort of like stop signs and stop lights .... there are typically hundreds of more intersections than there are traffic enforcers .... however with sufficient leverage ... it can significantly improve the situation ... even if it can be proved that it can't, absolutely, 100% guarantee one hundred percent compliance. I didn't make any statement about ISPs attempting to identify spammers when they register the account .... the original post was only with regard to ISPs doing active email ingress filtering. My ISP recognizes and bills me extra if I'm simultaneously connected multiple times ... there is a little latitude for modem hanging, my dropping the line ... but the modem not reporting it ... and my connecting on a different modem. It also does traffic load-leveling if I really try and hit it hard. If it can bill extra for simultaneous connects and traffic load leveling, it can do both packet ingress filtering and email ingress filtering. past thread drawing the analogy that the information superhighway is something like the wild west .... w/o traffic rules, traffic signs, traffic lights, speed limits, and enforcement. start with a couple hundred people in town .... and went to millions ... and there still isn't even any rule about which side of the road people should be driving on. http://www.garlic.com/~lynn/2001m.html#30 Internet like city w/o traffic rules, traffic signs, traffic lights and traffic enforcement At 06:02 AM 5/10/2003 +0100, Adam Back wrote: >On Fri, May 09, 2003 at 10:11:52AM -0600, Anne & Lynn Wheeler wrote: > > So it is much easier for ISPs to have lists of other trusted &/or > > untrusted ISPs that they will accept email from. > >Any internet user needs to be able to send mail to any other internet >user. Which means the default has to be open (blacklists rather than >whitelists). Then you have the blackhole lists like ORBs etc, which >block domains used predominantly by spammers. But the problem is >spammers don't stay in one place, they buy service from ISPs and spam >flat-out until the ISP notices and cancels the account. Some ISPs are >more grey -- they want to make money from spammers by providing them >service, and some ISPs just don't notice or respond that quickly. The >ISP can't distinguish spammers from non-spammers when they receive >customer orders. The blackhole people are arbitrary vigilantes by and >large, so the overall effect you might argue does reduce spam, but it >also results in lost mail. > >My experience was I couldn't get mail from my brother who was using >btinternet, one of the largest ISPs in the UK because some idiot >blackholer blackholed their dynamic IPs. Not doubt there were at some >time some spammers using BTinternet as with just about any other ISP. >Recently I couldn't receive mail from John Gilmore, and so it goes. > >So I don't see how this is a "solution", rather it is just a broken >countermeasure with scatter gun fall-out of false positives for all >the other people who find themselves sharing the same ISP as spammers >long enough for the blackhole people to add them. > >Adam -- Anne & Lynn Wheeler http://www.garlic.com/~lynn/ Internet trivia 20th anv http://www.garlic.com/~lynn/rfcietff.htm From bill.stewart at pobox.com Sat May 10 02:25:44 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sat, 10 May 2003 02:25:44 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: References: <20030509180010.A21128@cluebot.com> <004a01c31676$7e38f5c0$382f3ccc@Leopard> <539D4264-8243-11D7-80A1-000A956B4C74@got.net> <004a01c31676$7e38f5c0$382f3ccc@Leopard> Message-ID: <5.1.1.6.2.20030510022002.02da5ec0@idiom.com> At 04:56 PM 05/09/2003 -0700, Bill Frantz wrote: >Perhaps there is a reason that the 5th amendment provided for eminent >domain. And, given the government camel nose under the tent, how far do Eminent domain gets used for all kinds of appalling things - it's not just governments building roads or military bases, or even governments taking land for government-run activities. It's also used for shopping malls and such where the government thinks it can get higher property tax revenues or "improve" the city or increase campaign contributions from real estate developers, and in the past it was used for "urban renewal", i.e. tearing down housing inhabited primarily by black people. In the past year, some major big-box retailer chain had a shareholder proposal to never use eminent domain to acquire their building sites, and management found a way to get it not to be voted on, as opposed to just voting against it. I don't think it was Walmart. From adam at cypherspace.org Fri May 9 22:02:45 2003 From: adam at cypherspace.org (Adam Back) Date: Sat, 10 May 2003 06:02:45 +0100 Subject: blackhole spam => mail unreliability (Re: A Trial Balloon to Ban Email?) In-Reply-To: <4.2.2.20030509095631.00c9dd20@mail.earthlink.net>; from lynn@garlic.com on Fri, May 09, 2003 at 10:11:52AM -0600 References: <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> <20030509034024.A8886127@exeter.ac.uk> <4.2.2.20030509095631.00c9dd20@mail.earthlink.net> Message-ID: <20030510060245.A9116582@exeter.ac.uk> On Fri, May 09, 2003 at 10:11:52AM -0600, Anne & Lynn Wheeler wrote: > So it is much easier for ISPs to have lists of other trusted &/or > untrusted ISPs that they will accept email from. Any internet user needs to be able to send mail to any other internet user. Which means the default has to be open (blacklists rather than whitelists). Then you have the blackhole lists like ORBs etc, which block domains used predominantly by spammers. But the problem is spammers don't stay in one place, they buy service from ISPs and spam flat-out until the ISP notices and cancels the account. Some ISPs are more grey -- they want to make money from spammers by providing them service, and some ISPs just don't notice or respond that quickly. The ISP can't distinguish spammers from non-spammers when they receive customer orders. The blackhole people are arbitrary vigilantes by and large, so the overall effect you might argue does reduce spam, but it also results in lost mail. My experience was I couldn't get mail from my brother who was using btinternet, one of the largest ISPs in the UK because some idiot blackholer blackholed their dynamic IPs. Not doubt there were at some time some spammers using BTinternet as with just about any other ISP. Recently I couldn't receive mail from John Gilmore, and so it goes. So I don't see how this is a "solution", rather it is just a broken countermeasure with scatter gun fall-out of false positives for all the other people who find themselves sharing the same ISP as spammers long enough for the blackhole people to add them. Adam From adam at cypherspace.org Fri May 9 22:55:20 2003 From: adam at cypherspace.org (Adam Back) Date: Sat, 10 May 2003 06:55:20 +0100 Subject: blackhole spam => mail unreliability (Re: A Trial Balloon to Ban Email?) In-Reply-To: <4.2.2.20030509231022.00d53e90@mail.earthlink.net>; from lynn@garlic.com on Fri, May 09, 2003 at 11:35:36PM -0600 References: <4.2.2.20030509095631.00c9dd20@mail.earthlink.net> <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> <20030509034024.A8886127@exeter.ac.uk> <4.2.2.20030509095631.00c9dd20@mail.earthlink.net> <20030510060245.A9116582@exeter.ac.uk> <4.2.2.20030509231022.00d53e90@mail.earthlink.net> Message-ID: <20030510065520.A9158985@exeter.ac.uk> On Fri, May 09, 2003 at 11:35:36PM -0600, Anne & Lynn Wheeler wrote: > Currently ISPs typically "notice" when they get complaints. ISPs > could do a much better job of actively noticing and limiting mail at > ingress ... as opposed to waiting for somebody to complain and > canceling the account. So this would be the block port 25 except to ISP run mail hub approach? Firstly that only works for end-users; larger customers want their own mail delivery and no abitrary restrictions on what they can do with their pipe. Then what is the ISP going to notice? He shouldn't be actively monitoring his customers traffic. There are lots of tunneling protocols, authentication is weak, spam can identify other people as the sender (to some extent), host security is weak, hosts are vulnerable to viruses. Recently there was a virus with a payload of an open proxy, which it was suspected was distributed by spammers, or at least the spammers had discovered it and were using it. So I understand what you're describing, but it sounds lik a big messy nightmare, which is pretty much where we are now and rapidly getting worse. > My original post mentioned that the ISPs could then do their own > effort of blacklisting (of other ISPs). Let's try something concrete: say some spammer starts using AOL to send a batch to Eathlink. So Earthlink notices and blocks AOL. If you seriously think this is the outcome, then email reliability planet-wide has probably just dropped by 1% (or whatever fraction of internet email travels from AOL->earthlink). Repeat for all major ISPs who are being abused by spammers with disposable free AOL CDs, accounts bought with stolen credit cards, or just regular paid service. Messy right? So I think it is not realistic to assume ISPs can do this without massive reliaibility loss. Typically I'm presuming blackhole lists don't block large ISPs (modulo the BTinternet example I gave) because of the fall out. Basically any ISP of any size has an ongoing turn-around of some proportion of their users who are repeat hit and run-spammers. So a blackhole approach can stop a static IP leased to a spammer, used by the spammer only, but the same approach applied to the hit and run cheaper ISP account using type customers (dynamic IP) causes no end of reliability issues. Analogies about the wild west don't really help in thinking about solutions I think. I like the decentralised nature of the internet. I don't want to have to show government ID to obtain an internet drivers license to send email. When I buy a pipe onto the internet I don't want "no server" AUPs, nor a mish-bash of blocked ports. I understand the problem is hard to address, but let's not damage the useful decentralised open architecture of the internet trying! Adam From ravage at einstein.ssz.com Sat May 10 07:12:57 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sat, 10 May 2003 09:12:57 -0500 (CDT) Subject: Q: A question of security vulnerability In-Reply-To: Message-ID: On Sat, 10 May 2003, Thomas Shaddack wrote: > For a limited set of specific tasks, there is a workaround. Have a > directory to which the user has write access, have a script run every > minute or every 5 minutes or so from crontab that checks if there is a > file with specified name there, and if so, do an action and erase the > file. > > I solved the problem when one of our programmers needed to occassionally > restart Apache to which he did not have the rights. Instead of messing > with sudo and taking the risk, he now just has to do "touch > /var/cmd/apacherestart" and in next couple minutes it gets done. > > This trick can be used even for passing commands, which then can be put > into the file (echo "commands" > /var/cmd/whatevercommandfile) and the > script then reads them from there (and checks the syntactical validity > of the arguments to prevent eventual attack through this route). I've used that sort of approach as well. With regard to the sh wrapper I mentioned earlier, I like chroot for that sort of stuff. One approach is that when the user executes the sh -c the sh wrapper creates a well know chroot sequence and perhaps copies information from the live file system into the chroot jail. Let's the user makes modes, and when the "foo" command quits the script can then evaluate the results (for example greping for changes to itself in all files in the chroot jail. Assuming it looks ok it can cp the changes back to the live filesystem and away you go. > Should be bulletproof. I -never- make that claim ;) -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From lynn at garlic.com Sat May 10 08:36:43 2003 From: lynn at garlic.com (Anne & Lynn Wheeler) Date: Sat, 10 May 2003 09:36:43 -0600 Subject: blackhole spam => mail unreliability (Re: A Trial Balloon to Ban Email?) In-Reply-To: <20030510065520.A9158985@exeter.ac.uk> References: <4.2.2.20030509231022.00d53e90@mail.earthlink.net> <4.2.2.20030509095631.00c9dd20@mail.earthlink.net> <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> <20030509034024.A8886127@exeter.ac.uk> <4.2.2.20030509095631.00c9dd20@mail.earthlink.net> <20030510060245.A9116582@exeter.ac.uk> <4.2.2.20030509231022.00d53e90@mail.earthlink.net> Message-ID: <4.2.2.20030510084732.00ae0aa0@mail.earthlink.net> do you think that earthlink would automatically blacklist aol if it found incoming spam from aol? I think that earthlink would contact aol and say ... your ingress filtering doesn't seem to be working. It would only be after all attempts to understand aol's ingress filtering that earthlink might take action. again ... it is analogous to somebody hearing about traffic lights for the first time and coming up with all the reasons why people would ignore traffic lights. I would claim that the current issue isn't that spam exists (aka traffic violations), it is that there are billions of spams each day. and that this easily cuts the majority of it if the top ten start doing ingress mail filtering and that ingress mail filtering is orders of magnitude more efficient than other kinds of solutions. the blacklisting isn't for the mistakes ... it is for the ISPs that obviously aren't going to follow the traffic rules. so there are lots of kinds of tunneling. the major ISPs are already doing ingress filtering for email not coming from a recognizable customer. so tunneling actually reduces to a common vulnerability with ISPs not doing ingress email filtering (aka the tunneling issue to a ISP that isn't doing ingress email filtering is common vulnerability with a customer directly getting an email account with ISP that isn't doing ingress email filtering). So the issue comes back to ISPs that are recognized as not doing ingress email filtering. So lets say this gets something like 80 percent of the traffic violations. So the majority of the random traffic violations are now starting to be taken care of. There are 1) the corporations effectively operating as private ISPs, 2) compromised machines, 3) random anarchy. So both #2 and #3 are vulnerabilities treated just the same as a real spammer getting a real account and directly doing spam. These two vulnerabilities should be caught be ingress email filtering. Real spammers caught by ISP ingress filtering, compromised machines caught by ISP ingress filtering, and hit&run anarchist caught by ingress filtering .... all appear to be a common vulnerability caught by ingress email filtering. The issues actual reduce to a very few simple, non-complex vulnerabilities from a business process standpoint (ignoring all the technology twists and turns): 1) ISPs that do ingress email filtering and 2) ISPs that do not do ingress email filtering. If ISPs are doing ingress email filtering .... then all the situations of known spammers, spammers masquerading enormously getting accounts, spammers compromising other machines and masquerading enormously, tunneling, etc ... all get taken care of. There are still the periodic traffic accidents where somebody might be able to do a couple hundred before getting cut .... but it probably reduces over 90 percent of the traffic. So the remain issue is whether an ISP is following the traffic laws and doing ingress email filtering or flagrantly flaunting the law and letting millions of spam thru. This is regardless of whether it is a real public ISP ... or effectively a corporate/private ISP. The other ISPs then use blacklisting. The first line of defense is that all ISPs are to do ingress email filtering and the 2nd line of defense is that the major ISPs do blacklisting on the ISPs that obviously are flaunting the law. The primary business issue is that majority of spam is being done for some profit .... that the cost of sending the spam is less than the expected financial return. This should address the 99 percentile. Again, it is very simple, first line of defense is ingress email filtering. This is only a moderate extension of what the major ISPs are currently doing with regard to not accepting email from entities that are obviously not their customers, current traffic limiting business rules, etc. The second line of defense is blacklisting ISPs that aren't following the traffic rules. I claim, it actually is rather much simpler and much more effective. So back to the obvious traffic violations. One is the compromised machines. Large proportion of the compromised machines are their because they all got hit by spamming virus. I claim, that over time if over 90 percent of spamming gets cut ... then 90 percent of the machines that get compromised by virus in spam can also get cut. Situation is now down to large number of compromised machines each sending couple hundred emails each ... staying under the ingress filtering radar. That is orders of magnitude better than the current situation but it is starting to reduce the case to manageable traffic violations. So this scenario gets down to providing significantly more focus on compromised machines ... and back to a recent comment about lots of vendors saying that consumers won't pay for better security ... because they have no motivation. This is somewhat the insurance industry theory of improving on severity of traffic accidents (what motivated automobile manufactory to build safer cars). My ISP currently charges me extra over the flat rate for certain behavioral activities. Violating ingress email filtering rules would be such a valid inducement. I get ingress email filtering accident insurance the premiums are based on the integrity of the machine i'm operating. So, two simple rules .... 1) ISPs do ingress email filtering, and 2) ISPs blacklist other ISPs that flagrantly violate the ingress email filtering rules. With a sizeable reduction in spam, there is corresponding sizeable reduction in compromised machines. However, compromised machines that do spam and hit the ISPs ingress email filtering rules, get fined. It is treated as accident and operating an unsafe vehicle. You can get accident and fine insurance .... but the premium is related to kind of machine you operate. Some inducement for consuming public to purchase safer machines. The two simple rules ... with the fines for violations then provides some inducement for consumer buying habit regarding purchasing safer machines. And it is all quite similar to policies and practices currently in place. -- Anne & Lynn Wheeler http://www.garlic.com/~lynn/ Internet trivia 20th anv http://www.garlic.com/~lynn/rfcietff.htm From declan at well.com Sat May 10 06:45:51 2003 From: declan at well.com (Declan McCullagh) Date: Sat, 10 May 2003 09:45:51 -0400 Subject: Dulles Greenway is not a private toll road (Was: Private toll roads) In-Reply-To: <3BE852E0-8291-11D7-80A1-000A956B4C74@got.net>; from timcmay@got.net on Fri, May 09, 2003 at 07:43:51PM -0700 References: <004a01c31676$7e38f5c0$382f3ccc@Leopard> <3BE852E0-8291-11D7-80A1-000A956B4C74@got.net> Message-ID: <20030510094551.B21128@cluebot.com> On Fri, May 09, 2003 at 07:43:51PM -0700, Tim May wrote: > If the new toll road is NOT on the orginal right of way, and passes > through the various neighborhoods like Herndon, Reston, and Vienna, > then I would be very interested in just how they bought up thousands of > houses, cut through dozens of surface streets, and generally cut a new > swathe through a suburban area. There are two roads: The Dulles Toll Road, which connects I-66 (near the Beltway) with Dulles Airport, and the Dulles Greenway, which continues northwest away from the city to end in Leesburg. We've been talking about the Greenway. There's a map here: http://www.dullesgreenway.com/cgi-bin/dgmap.cfm I take the Dulles Toll Road whenever I fly out of that airport, but have only taken the Dulles Greenway once or twice (the only people I know in the area are north of Leesburg, and it's easier to connect through Point of Rocks in Maryland). So I'm not really all that familiar with it. A quick search, though, turns up this, which shows that the Greenway was a government project accomplished through eminent domain, that it is run by a private contractor and will return to state control in a few decades, and that it's subject to continued aggressive regulation from local governments. http://www.americancityandcounty.com/ar/government_making_inroads_private/ >On the other side of the country, the Dulles Greenway, a 15-mile >extension of the Dulles Toll Road, connects the Beltway (I-495) >around Washington, D.C., with Dulles International Airport... That >profitability, plus growth in the nearby suburbs, convinced Virginia >to build the extension. Its DOT, however, decided not to build a >public road and awarded the franchise to the Toll Road Corporation of >Virginia (TRCV). The TRCV will operate the Greenway for 40 years, >after which the road becomes state property... The Greenway, >meanwhile, is subject to utility-style regulation by the state's >corporation commission with a target return on equity of 21 >percent... The road also has been subject to extensive >regulation. For example, Greenway officials wanted to raise the speed >limit on the road from 55 to 65 miles per hour, an approval process >that took substantial time and required an act of the Virginia >legislature. Furthermore, state regulators and lenders have to >approve toll restructuring. Not a good example of a privately-owned and privately-built road. -Declan From timcmay at got.net Sat May 10 10:03:43 2003 From: timcmay at got.net (Tim May) Date: Sat, 10 May 2003 10:03:43 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <5.1.1.6.2.20030510022002.02da5ec0@idiom.com> Message-ID: <5B3E0E0E-8309-11D7-80A1-000A956B4C74@got.net> On Saturday, May 10, 2003, at 02:25 AM, Bill Stewart wrote: > At 04:56 PM 05/09/2003 -0700, Bill Frantz wrote: >> Perhaps there is a reason that the 5th amendment provided for eminent >> domain. And, given the government camel nose under the tent, how far >> do > > Eminent domain gets used for all kinds of appalling things - > it's not just governments building roads or military bases, > or even governments taking land for government-run activities. > > It's also used for shopping malls and such where the government thinks > it can get higher property tax revenues or "improve" the city or > increase campaign contributions from real estate developers, > and in the past it was used for "urban renewal", i.e. tearing down > housing inhabited primarily by black people. Yes, many such uses by private actors, via bought and paid for public actors. There have been several publicized cases where a longstanding store or restaurant was seized by eminent domain, razed, and then the land has yet to be built upon. Small town residents in one area saw an important store (hardware, I think) seized and razed and now, years later, just an empty lot with no sales or property tax coming in, no employees, and no hardware store. (I think the plan had been for some large box store, but the chain decided the town only could support a smaller-sized store, which was now gone.) I met some Silicon Valley friends for lunch a few days ago. We went to a small place near a set of "out of place skyscrapers" which had been heavily subsidized by a local government. The restaurant was virtually empty, and the owner/chef came out to our table (he knew one of our party from years back) to launch into his tale of woe. For those who know the area, we ate in an old shopping complex called "Town and Country Village," in Sunnyvale, near Mathilda Avenue and Central Expressway. The old T & C Village had fallen onto hard times over the past 20 years, replaced by newer centers. So Sunnyvale decided to subsidize a builder to erect some 6-story office buildings. Three or four massive towers--massive compared to what's all around for a mile or two--got built. And now they are largely empty. Here's the "dot com explosion" optimistic report on this project: Anyway, this restaurant owner was telling us how the town gave him various inducements to open a restaurant to serve the lunch crowd from these several skyscrapers. (Apparently when government gets into the building business it also must worry about how to feed the workers. True in ancient Egypt, true today.) Since the buildings sit nearly empty, many of the new restaurants and delis and lunch places are failing. Which is all evolution in action, except that government should not be in the construction and business development business. (I would go further and say that nothing in the U.S. Constitution, which states and localities are bound by, justifies taking money from citizens to give to businesses. No matter "how smart an investment" it looks to be. Ditto for governments running gambling operations, but I digress.) According to news reports on this area, Sunnyvale is still losing money on a major indoor mall it built 23-4 years ago ("Sunnyvale Town Center," which I used to live a mile or so away from when it was being built in the late 70s. IMO, there's something very, very wrong about any level of government building shopping malls. --Tim May "The great object is that every man be armed and everyone who is able may have a gun." --Patrick Henry "The best we can hope for concerning the people at large is that they be properly armed." --Alexander Hamilton From declan at well.com Sat May 10 07:07:48 2003 From: declan at well.com (Declan McCullagh) Date: Sat, 10 May 2003 10:07:48 -0400 Subject: Collectivism in "community gardens" In-Reply-To: <98A948CA-8293-11D7-80A1-000A956B4C74@got.net>; from timcmay@got.net on Fri, May 09, 2003 at 08:00:46PM -0700 References: <20030509125934.GA30621@cybershamanix.com> <98A948CA-8293-11D7-80A1-000A956B4C74@got.net> Message-ID: <20030510100748.C21128@cluebot.com> On Fri, May 09, 2003 at 08:00:46PM -0700, Tim May wrote: > Why would a "clean and sober" person (I'll call them this instead of > "gentrified") want to go dig in the dirt where the dogs have crapped, > where the addicts have shot up, and where their best tomatoes and > zuchinis and whatnot get filched by the bums and addicts? Yep. The decrepit "community garden" that I can see from my window is next to a shady area with park benches and picnic tables. That corner would be pleasant except for the constant homeless presence. In the spring and the fall, there are guaranteed to be homeless people sleeping on the benches. For whatever reason, in the summer they seem to sleep about 50' downslope toward Rock Creek Park, and in the winter they must find a warmer downtown grate to sleep on; I don't know. This despite the fact that the park is supposed to be closed at 10-11 pm or so. There's also a basketball court in the park, which during the summer time is a magnet for the youth from the less-gentrified area a few blocks away. The sound of a basketball bouncing and the assorted whooping and yelling carries pretty far on a quiet summer night at 2 am. Again, so much for posted closing time. There's also a soccer field, which because it's raining hard right now is a muddy swamp that will take a week to drain. Thanks to modern municipal efficiency, the grass has never been replanted and so it's mostly dirt, unfit for a real soccer game. And this is just at the beginning of the summer sports season too, so it'll just get worse. In the mornings, the park is used as an offleash dog run by local militant dog owners, with the predictable watch-where-you-step results. This despite supposedly strict rules against having dogs off leash in the city. The park is a convenient short cut from people living on Rep. Gary Condit's old street and walking to the Metro to go to work in the morning -- which overlaps with Dog Exercise Time. So dogs inevitably run after and bark at the people trying to get to work, which normally isn't a big deal, but you have some people who are really afraid of dogs or you have a small person and a really big dog, with the inevitable shouting matches and hard feelings arising between pedestrians and dog owners who can't or won't control their pets. I've only seen the police drive by the park once during DET, which prompted the dog owners to quickly leash their pets and then unleash them about 10 minutes after the drive by was complete. Anyway, I suspect these problems are hardly unique to this bit of our nation's capital. To go back to the community garden discussion point, yes, who would want to raise veggies in your "plot" when the area is already spoken for by dogs looking for a place to take a dump, soccer players stomping through your plants trying to find their ball, and homeless men looking for a midnight snack? -Declan From shaddack at ns.arachne.cz Sat May 10 02:16:11 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Sat, 10 May 2003 11:16:11 +0200 (CEST) Subject: [hangar18-general] Q: A question of security vulnerability In-Reply-To: <20030509125718.GC2474@broadq.com> Message-ID: On Fri, 9 May 2003, Wayne Walker wrote: > Bottom line, if you give someone sudo access you should tgrust them to > be root, OR you should only allow them to run very specific > _scripts/binaries_ that you wrote for them specifically (e.g. > chown_files_to_others_in_his_primary_group, restart_lpd, > restart_httpd...) And here you still have to be careful about these > programs.... For a limited set of specific tasks, there is a workaround. Have a directory to which the user has write access, have a script run every minute or every 5 minutes or so from crontab that checks if there is a file with specified name there, and if so, do an action and erase the file. I solved the problem when one of our programmers needed to occassionally restart Apache to which he did not have the rights. Instead of messing with sudo and taking the risk, he now just has to do "touch /var/cmd/apacherestart" and in next couple minutes it gets done. This trick can be used even for passing commands, which then can be put into the file (echo "commands" > /var/cmd/whatevercommandfile) and the script then reads them from there (and checks the syntactical validity of the arguments to prevent eventual attack through this route). Should be bulletproof. From mv at cdc.gov Sat May 10 11:32:58 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sat, 10 May 2003 11:32:58 -0700 Subject: faster modexp()? cipheractive Message-ID: <3EBD45DA.90F5258B@cdc.gov> Forwarded from cryptography list... note that this company has a download of their fast RSA library (its probably an assembly hack) ---------- Anyone heard of these guys? An Isreali technology firm that claims to have a new patent-pending process for modexp that's 3-6 times faster depending on playtform. URL is at http://www.com/technology/technology.htm From rsalz at datapower.com Sat May 10 09:06:06 2003 From: rsalz at datapower.com (Rich Salz) Date: Sat, 10 May 2003 12:06:06 -0400 (EDT) Subject: A Trial Balloon to Ban Email? In-Reply-To: <20030509101753.A23118@slack.lne.com> Message-ID: > > Lauren Weinstein, founder of People for Internet Responsibility, has > > come out with a new spam solution at http://www.pfir.org/tripoli-overview. Phil Hallam-Baker made of Verisign made a similar proposal. (I missed responding to an earlier post on this thread that said "here comes Verisign" or such-like.) Unfortunately, I can't find his post any more; I think it was on one of the XML security WG lists, but the message has already been purged from my mailbox. On thing interesting about the VRSN proposal was they they had a hardware implementation of the "velocity checker" as an option. And a patent applied for that. /r$ --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From morlockelloi at yahoo.com Sat May 10 12:58:41 2003 From: morlockelloi at yahoo.com (Morlock Elloi) Date: Sat, 10 May 2003 12:58:41 -0700 (PDT) Subject: A Trial Balloon to Ban Email? In-Reply-To: Message-ID: <20030510195841.76406.qmail@web40602.mail.yahoo.com> I think that any loading of e-mail with computational tasks has to follow the paradigm of the current system, where A sends mail to B and there is absolutely no other communication betwen B and A or C for that matter. For instance, take an assymetric algo, where t=Hard(x) and x=Easy(t). x is something that B can verify is (almost) unique to the message, like x = (B's e-mail address) + timestamp (must be within last n hours). A burns cycles to do t=Hard(x) and sends t with the message to B. B verifies x with x=Easy(t) and accepts or rejects message based on that. The drawback is that sending any mail costs time. I queue mail and in few minutes t is computed and mail sent. It could be as little as minute per message to discourage spam. No intermediaries, no communication protocols. ===== end (of original message) Y-a*h*o-o (yes, they scan for this) spam follows: __________________________________ Do you Yahoo!? The New Yahoo! Search - Faster. Easier. Bingo. http://search.yahoo.com From bill.stewart at pobox.com Sat May 10 18:32:28 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sat, 10 May 2003 18:32:28 -0700 Subject: New Nuclear Weapons Design Budget passes Senate Committee Message-ID: <5.1.1.6.2.20030510182322.02dbfe98@idiom.com> http://www.bayarea.com/mld/mercurynews/news/5830795.htm http://www.theage.com.au/articles/2003/05/10/1052280479334.html Now that the Bush Administration has finished the War On Some People Who Might Have Weapons of Mass Destruction, they've gotten approval from the Senate Armed Services Committee for their budget request for about $50M in nuclear weapons design research and improvement of their testing facilities. Most of the design half of the budget is for nuclear bunker busters, but they're also starting some work on new small nukes. The "small" nukes are "up to 5 kt", so they're probably not the very small backpack-carriable weapons, while the bunker busters could be up to a megaton. This is just one Senate committee, not the full budget or a complete bill, but it does break the ban on new weapons of mass destruction development that's been around for ~11 years. From eresrch at eskimo.com Sat May 10 20:49:44 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Sat, 10 May 2003 20:49:44 -0700 (PDT) Subject: Asperger's Syndrome In-Reply-To: Message-ID: On Fri, 9 May 2003, Tyler Durden wrote: > > Exactly. That's why we should NUKE THE WHALES! I always saw the sticker NUKE THE UNBORN GAY WHALES. Pisses off more people :-) Patience, persistence, truth, Dr. mike From timcmay at got.net Sat May 10 21:10:01 2003 From: timcmay at got.net (Tim May) Date: Sat, 10 May 2003 21:10:01 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <20030511034429.GD1140@cybershamanix.com> Message-ID: <6F8D069A-8366-11D7-80A1-000A956B4C74@got.net> On Saturday, May 10, 2003, at 08:44 PM, Harmon Seaver wrote: > On Sat, May 10, 2003 at 10:03:43AM -0700, Tim May wrote: >> Which is all evolution in action, except that government should not be >> in the construction and business development business. (I would go >> further and say that nothing in the U.S. Constitution, which states >> and >> localities are bound by, justifies taking money from citizens to give >> to businesses. No matter "how smart an investment" it looks to be. >> Ditto for governments running gambling operations, but I digress.) >> > I agree with all the rest of this, however, I think you're wrong > about the > gambling. I think that's the only way gov't ought to be allowed to > fund itself, > by selling lottery tickets. A superficially good idea ("sounds good!"), but ultimately silly. Government bans gambling, or heavily regulates it, or declares illegal the exact odds it grants itself. Lotteries, for example, are the ultimate sucker bet. The payoff is a miniscule fraction of what is betted, and then to add insult to injury, governments state the payoff as "twenty million dollars!!!!" when the actual anuity value is something like $8 million. (Because they declare the 20-year payout as the prize. A casino which tried this, or a private lottery company, would be prosecuted for fraud.) Having government make gambling illegal but then operate gambling operations is no different from making prostitution illegal but then running brothels. I admit it is useful as an illustration of the hypocrisy and dishonesty of government, but I believe all of those who have been involved in government-run gambling where gambling is otherwise illegal should be prosecuted and imprisoned. Several million should be sent to prison for exactly the crimes they send civilians to prison for. --Tim May "The only purpose for which power can be rightfully exercised over any member of a civilized community, against his will, is to prevent harm to others. His own good, either physical or moral, is not a sufficient warrant." --John Stuart Mill From timcmay at got.net Sat May 10 21:25:51 2003 From: timcmay at got.net (Tim May) Date: Sat, 10 May 2003 21:25:51 -0700 Subject: Collectivism in "community gardens" In-Reply-To: <20030511033203.GB1140@cybershamanix.com> Message-ID: On Saturday, May 10, 2003, at 08:32 PM, Harmon Seaver wrote: > On Fri, May 09, 2003 at 08:00:46PM -0700, Tim May wrote: >> >> I said I saw the same thing in Berkeley and Santa Cruz. Both are said >> to be "progressive" communities, but in both places the so-called >> community garden areas are essentially for hoboes and deadbeats to >> scratch at. >> >> Why would a "clean and sober" person (I'll call them this instead of >> "gentrified") want to go dig in the dirt where the dogs have crapped, >> where the addicts have shot up, and where their best tomatoes and >> zuchinis and whatnot get filched by the bums and addicts? > > Sounds like a very poorly administered community garden. The only > big city > gardens I've seen were in Portland, OR, and they were fenced and gated > and > locked at night. The gardens themselves looked very productive and well > tended. As are all the ones I've ever seen in smaller communities. And > as are > the ones in NYC that Tyler's reported on. For a short while I was on a > list of > community garden administrators, I can post the address if you like, > perhaps you > could get feedback on these particular gardens being the way they are. > From that > traffic on that list, what you are seeing is not at all the norm. Declan described the same thing I see. And my brother in LA is a traffic engineer, one responsibilty being traffic issues in and around such "homeless gardens." He reports even worse situations. You still have not explained why government-operated gardens are a good idea. Believe me, there is plenty of land in America, even in cities. And markets solve the problems you described (arguing with city planners about fertilizers and times of operation). > > 5x9? Why the hell would I bother with a 5x9 plot? The plots in the > local > gardens here are 20x40 and I had two of them, and even that isn't > really at all > sufficient. We used to have one garden of 100'x100' down by the house, > then > another 50x80 up above the house mainly for potatoes and berries, > things the > deer wouldn't eat, plus my wife's flower gardens. I gave an example of a garden plot and you argue for statism on the grounds that my example is too small. A 5 x 9 raised bed plot is much larger than most people can handle as a hobb, while doing other things in their life. If they need large amounts of space, even more justification for doing things noncommunally. (My sister sublet her couple of acres just north of Sacramento to a Hmong family. Sure enough, several members of an extended family worked their gardens many hours a week. This is not "hobby" or "incidental" gardening, this is food production for sale at farmer's markets. Which is fine, but it is not the job of a city to buy land to let food producers farm it. It's also not the job of a city to acquire land for hobby producers, either, lest there be any doubt.) You were the one complaining that you had to argue with the communal czars about fertilizer usage and hours of operation. This is like arguing with a "community television board" about which channels are acceptable and which are not, and what the hours of operation should be, when the obvious and cypherpunkish solution is to bypass the community board and and get a satellite dish with Playboy, CNN, Spice, ESPN, and 200 other channels. Or to acquire your own land, or go in with others, where you can set your own policy on fertilizers and operating times. You remind me of the small-town busybodies who attend city council meetings and argue endlessly about what software should be on the "community" computers, when of course the answer is obvious: "none, because it is not the job of government to provide "community access" to computers." --Tim May "Extremism in the pursuit of liberty is no vice."--Barry Goldwater From timcmay at got.net Sat May 10 21:43:06 2003 From: timcmay at got.net (Tim May) Date: Sat, 10 May 2003 21:43:06 -0700 Subject: Asperger's Syndrome In-Reply-To: Message-ID: <0F110F9B-836B-11D7-80A1-000A956B4C74@got.net> On Saturday, May 10, 2003, at 08:49 PM, Mike Rosing wrote: > On Fri, 9 May 2003, Tyler Durden wrote: > >> >> Exactly. That's why we should NUKE THE WHALES! > > I always saw the sticker NUKE THE UNBORN GAY WHALES. Pisses off more > people :-) > Doesn't piss off anyone. Anyone able to understand the sticker sees the irony. Anyone not able to just shrugs in agreement. Around 1982 a friend of mine was proposing to convert a "cherished" ocean front dirt lot (something the commies here would like a lot) into a "nuclear-powered whale-packing plant." Even his lefty friends laughed. (Details for the interested. This was Lighthouse Field, which was "saved" from development by Santa Cruz lefties, lesbians of color, and other folks Harmon Seaver and "Tyler Durden" would no doubt like very much. Today the field is a major homeless camp, needle park, and dog crap zone. And the city, which has not allowed a new hotel or conference center in decades, is in dire financial straits. But, hey, they stopped the evil capitalists from buying the privately owned land! Their neighbors down the coast also stopped a private owner from reasonably developing his land into a set of performance stages, hotels, conference centers, etc. He went bankrupt after his land use was blocked, the site is now choked with weeds and needles, there is no beach access at the site, and the community is squawking that there are no "stages" and "performance venues" for the community. I'd take everyone involved in blocking Wingspread, the project, and have them hanged for stealing Ry Kelley's property. I figure killing the 50 or 70 major culprits would send a message. Cryptoanarchy will someday mean the millions who need to be punished for their crimes will in fact be punished and converted into fertilizer, soap, lampshades, and other things which can be sold to partially pay for their crimes.) --Tim May From hseaver at cybershamanix.com Sat May 10 20:32:03 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Sat, 10 May 2003 22:32:03 -0500 Subject: Collectivism in "community gardens" In-Reply-To: <98A948CA-8293-11D7-80A1-000A956B4C74@got.net> References: <20030509125934.GA30621@cybershamanix.com> <98A948CA-8293-11D7-80A1-000A956B4C74@got.net> Message-ID: <20030511033203.GB1140@cybershamanix.com> On Fri, May 09, 2003 at 08:00:46PM -0700, Tim May wrote: > > I said I saw the same thing in Berkeley and Santa Cruz. Both are said > to be "progressive" communities, but in both places the so-called > community garden areas are essentially for hoboes and deadbeats to > scratch at. > > Why would a "clean and sober" person (I'll call them this instead of > "gentrified") want to go dig in the dirt where the dogs have crapped, > where the addicts have shot up, and where their best tomatoes and > zuchinis and whatnot get filched by the bums and addicts? Sounds like a very poorly administered community garden. The only big city gardens I've seen were in Portland, OR, and they were fenced and gated and locked at night. The gardens themselves looked very productive and well tended. As are all the ones I've ever seen in smaller communities. And as are the ones in NYC that Tyler's reported on. For a short while I was on a list of community garden administrators, I can post the address if you like, perhaps you could get feedback on these particular gardens being the way they are. From that traffic on that list, what you are seeing is not at all the norm. > > Real people find garden space to plant in. > > My general point remains: why "argue" with the city government about > when you can access your communal, collective property, or what you can > spray on it, or which vegetables are said to be "conflict vegetables" > (seeds from some zone the U.N. has declared un-P.C.) (*), when you can > simply find a 5 x 9 plot of land, or lease it, and not have to ask > permission? 5x9? Why the hell would I bother with a 5x9 plot? The plots in the local gardens here are 20x40 and I had two of them, and even that isn't really at all sufficient. We used to have one garden of 100'x100' down by the house, then another 50x80 up above the house mainly for potatoes and berries, things the deer wouldn't eat, plus my wife's flower gardens. The problem with finding other garden plots around here would be that most of the land is either being farmed or subdivided and built on. Even if you were able to find a small corner of a farm field to lease, it would be heavily chemicalized. Actually, some of the local Hmongs have joined together and bought farmland so they can have bigger gardens. 5x9 -- geez, I garden more space than that on my porch roof in containers. Anyway, I think the community garden concept is a pretty good one. It gives city people a chance to grow play in the dirt, and also an opportunity to meet and talk to people who like gardening, see how they do things, etc. It's been really interesting seeing how the Hmongs do stuff, and fun trying to communicate with some of the older ones. And in fact it was my wife working with some of the Hmongs who got the administrators to stop using chemicals on the plots - since the vast majority of gardeners *are* Hmong, the powers that be finally gave in when the Hmongs said they wanted to garden in their traditional way. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From hseaver at cybershamanix.com Sat May 10 20:38:53 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Sat, 10 May 2003 22:38:53 -0500 Subject: blackhole spam => mail unreliability (Re: A Trial Balloon to Ban Email?) In-Reply-To: <4.2.2.20030510084732.00ae0aa0@mail.earthlink.net> References: <4.2.2.20030509231022.00d53e90@mail.earthlink.net> <4.2.2.20030509095631.00c9dd20@mail.earthlink.net> <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> <20030509034024.A8886127@exeter.ac.uk> <4.2.2.20030509095631.00c9dd20@mail.earthlink.net> <20030510060245.A9116582@exeter.ac.uk> <4.2.2.20030509231022.00d53e90@mail.earthlink.net> <4.2.2.20030510084732.00ae0aa0@mail.earthlink.net> Message-ID: <20030511033853.GC1140@cybershamanix.com> On Sat, May 10, 2003 at 09:36:43AM -0600, Anne & Lynn Wheeler wrote: > do you think that earthlink would automatically blacklist aol if it found > incoming spam from aol? I think that earthlink would contact aol and say > ... your ingress filtering doesn't seem to be working. It would only be > after all attempts to understand aol's ingress filtering that earthlink > might take action. > well, I don't know about those two, but I've found Road Runner sometimes blocking mail from ameritech, or at least from part of ameritech. When I asked why my mail to their user was being bounced, their reply was that someone on my subnet was spamming. So then I just had to disconnect my dsl line and reconnect to get on a different subnet and then my mail would go thru, but what sheer idiocy. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From hseaver at cybershamanix.com Sat May 10 20:44:29 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Sat, 10 May 2003 22:44:29 -0500 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <5B3E0E0E-8309-11D7-80A1-000A956B4C74@got.net> References: <5.1.1.6.2.20030510022002.02da5ec0@idiom.com> <5B3E0E0E-8309-11D7-80A1-000A956B4C74@got.net> Message-ID: <20030511034429.GD1140@cybershamanix.com> On Sat, May 10, 2003 at 10:03:43AM -0700, Tim May wrote: > Which is all evolution in action, except that government should not be > in the construction and business development business. (I would go > further and say that nothing in the U.S. Constitution, which states and > localities are bound by, justifies taking money from citizens to give > to businesses. No matter "how smart an investment" it looks to be. > Ditto for governments running gambling operations, but I digress.) > I agree with all the rest of this, however, I think you're wrong about the gambling. I think that's the only way gov't ought to be allowed to fund itself, by selling lottery tickets. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From roy at rant-central.com Sat May 10 21:07:12 2003 From: roy at rant-central.com (Roy M.Silvernail) Date: Sat, 10 May 2003 23:07:12 -0500 Subject: Asperger's Syndrome In-Reply-To: References: Message-ID: <20030511040713.6904A10F75@rant-central.com> On Friday 09 May 2003 04:40 pm, Sunder wrote: > No, no, no. Whales should be lightly roasted over a charcoal grill after > being properly marinated in olive oil, vinegar, salt and pepper. Which would be a waste of olive oil, vinegar, salt and pepper. Whale tastes awful *any* way it's prepared.[1] > As for dolphins, A1 is the way to go - or you can do chicken fried dolphin > steaks. :^) Yumm! Ni! Garlic, olive oil and lime juice. Seal in foil and 20 minutes on the outdoor grill. Chicken fried dolphin is an abomination. [1] Having grown up in rural western Alaska, I've tried a lot of unusual food. Bad as whale tastes, I'd take it over walrus nose anytime. From bill.stewart at pobox.com Sun May 11 00:22:58 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sun, 11 May 2003 00:22:58 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <6F8D069A-8366-11D7-80A1-000A956B4C74@got.net> References: <20030511034429.GD1140@cybershamanix.com> Message-ID: <5.1.1.6.2.20030511000728.02e0dcb8@idiom.com> At 09:10 PM 05/10/2003 -0700, Tim May wrote: >On Saturday, May 10, 2003, at 08:44 PM, Harmon Seaver wrote: >> I agree with all the rest of this, however, I think you're wrong >> about the >>gambling. I think that's the only way gov't ought to be allowed to fund >>itself, >>by selling lottery tickets. > >A superficially good idea ("sounds good!"), but ultimately silly. >Government bans gambling, or heavily regulates it, or declares illegal the >exact odds it grants itself. When I was a kid, gambling was illegal because it was immoral, and wasteful, and took bread out of poor children's mouths, and oppressed the less educated, except of course for bingo at the volunteer fire company or Catholic church, in which case it was charitable giving mixed with harmless entertainment for the elderly. (Or for some reason, if it involved horse racing.) Now it's illegal back home because it competes with the state lottery. Sorry, that won't wash. If it's moral for the state to raise money that way, it's hypocritical for them to continue banning private gambling. >Lotteries, for example, are the ultimate sucker bet. Not always, because the "state lotto jackpot" can reach positive expectation, if there's no big winner for enough weeks in a row so lots of suckers have already lost. It's still pretty much a sucker bet, but because the betting isn't all simultaneous, some bettors really can be much luckier than average. All this was different in New Jersey, of course. The state was finally permitted to offer a daily-number lottery as long as the payouts were lower than the main Mafia-run daily-number lotteries, and the lottery point-of-sale posters say where the money goes, so you can tell that in spite of the politicians saying it was for schools and old people, about half the profits went to running prisons. No thanks. Last time I played a government lottery, I didn't win the green suit and guns or the two-year vacation in exciting tropical Southeast Asia. Didn't even win the third-prize government-health-care physical. Ain't planning to play again. From bob.cat at snet.net Sat May 10 23:25:13 2003 From: bob.cat at snet.net (BobCat) Date: Sun, 11 May 2003 02:25:13 -0400 Subject: Asperger's Syndrome References: <0F110F9B-836B-11D7-80A1-000A956B4C74@got.net> Message-ID: <007901c31786$544720f0$70eafc40@Leopard> > Cryptoanarchy will someday mean > the millions who need to be punished for their crimes will in fact be > punished and converted into fertilizer, soap, lampshades, and other > things which can be sold to partially pay for their crimes.) > > --Tim May Can't we just make them buy lottery tickets, instead? From hseaver at cybershamanix.com Sun May 11 06:35:22 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Sun, 11 May 2003 08:35:22 -0500 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <6F8D069A-8366-11D7-80A1-000A956B4C74@got.net> References: <20030511034429.GD1140@cybershamanix.com> <6F8D069A-8366-11D7-80A1-000A956B4C74@got.net> Message-ID: <20030511133522.GA2538@cybershamanix.com> On Sat, May 10, 2003 at 09:10:01PM -0700, Tim May wrote: > On Saturday, May 10, 2003, at 08:44 PM, Harmon Seaver wrote: > > >On Sat, May 10, 2003 at 10:03:43AM -0700, Tim May wrote: > >>Which is all evolution in action, except that government should not be > >>in the construction and business development business. (I would go > >>further and say that nothing in the U.S. Constitution, which states > >>and > >>localities are bound by, justifies taking money from citizens to give > >>to businesses. No matter "how smart an investment" it looks to be. > >>Ditto for governments running gambling operations, but I digress.) > >> > > I agree with all the rest of this, however, I think you're wrong > >about the > >gambling. I think that's the only way gov't ought to be allowed to > >fund itself, > >by selling lottery tickets. > > A superficially good idea ("sounds good!"), but ultimately silly. > > Government bans gambling, or heavily regulates it, or declares illegal > the exact odds it grants itself. You're not making much sense here, Tim. Who said anything about making gambling illegal? -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From declan at well.com Sun May 11 06:05:52 2003 From: declan at well.com (Declan McCullagh) Date: Sun, 11 May 2003 09:05:52 -0400 Subject: Collectivism in "community gardens" In-Reply-To: <20030511033203.GB1140@cybershamanix.com>; from hseaver@cybershamanix.com on Sat, May 10, 2003 at 10:32:03PM -0500 References: <20030509125934.GA30621@cybershamanix.com> <98A948CA-8293-11D7-80A1-000A956B4C74@got.net> <20030511033203.GB1140@cybershamanix.com> Message-ID: <20030511090552.A12840@cluebot.com> On Sat, May 10, 2003 at 10:32:03PM -0500, Harmon Seaver wrote: > Sounds like a very poorly administered community garden. The > only big city gardens I've seen were in Portland, OR, and they were > fenced and gated and locked at night. The gardens themselves looked > very productive and well tended. As are all the ones I've ever seen I don't claim that all community gardens are decrepit, of course. If a city chooses to spend enough money on high fences, security guards, and locks on gates, they can pull it off. The gardener-activists have every incentive to lobby for that because of the standard public choice reasons: distributed costs and centralized benefits -- hundreds of thousands or millions of people have their taxes raised by perhaps a dollar, even though only a few dozen or a few hundred at most people benefit from the garden. And when that happens, because the small number of gardeners are getting the garden plot at below market cost, they do have an incentive to take advantage of it. Getting the government involved interferes with the price signals that a market approach would have. Because it's not their money, governments tend to funnel money into politically-connected friends -- the fence-building contractor will turn out to be the mayor's brother-in-law's son. Once the garden is established, though, the municipality does not have the same incentive to take care of it as a private property owner does. The same with my muddy, dirt soccer field that's become an illegal dog run (I can see three dogs there right now). Also, as the political supporters of the garden move out of the city or retire from activism, or their friends in government move on to cushy private sector jobs, the garden tends to receive fewer resources. Politicians prefer to campaign on bold platforms like "creating more community gardens" as opposed to "maintaining status quo." At the very least, it's reasonable to weigh the costs against the benefits of community gardens. Where I grew up, my family had an acre of land, more than enough for a garden, but for whatever reason one year we used a community garden that was set up by a local large manufacturing company on its own land. Worked out well, and was a nice gesture. -Declan From schear at attbi.com Sun May 11 09:18:31 2003 From: schear at attbi.com (Steve Schear) Date: Sun, 11 May 2003 09:18:31 -0700 Subject: Asperger's Syndrome In-Reply-To: References: Message-ID: <5.2.1.1.0.20030511091722.04424f08@mail.attbi.com> At 08:49 PM 5/10/2003 -0700, Mike Rosing wrote: >On Fri, 9 May 2003, Tyler Durden wrote: > > > > > Exactly. That's why we should NUKE THE WHALES! > >I always saw the sticker NUKE THE UNBORN GAY WHALES. Pisses off more >people :-) >I think you forgot the ending... NUKE THE UNBORN GAY WHALES FOR JESUS steve From barabbus at hushmail.com Sun May 11 09:52:11 2003 From: barabbus at hushmail.com (barabbus at hushmail.com) Date: Sun, 11 May 2003 09:52:11 -0700 Subject: Website calls for revoking Moore's Oscar, gives email links to Academy Message-ID: <200305111652.h4BGqCV4050790@mailserver3.hushmail.com> BOWLING FOR COLUMBINE Documentary or Fiction? http://www.hardylaw.net/Truth_About_Bowling.html Concerned about your privacy? Follow this link to get FREE encrypted email: https://www.hushmail.com/?l=2 Free, ultra-private instant messaging with Hush Messenger https://www.hushmail.com/services.php?subloc=messenger&l=434 Big $$$ to be made with the HushMail Affiliate Program: https://www.hushmail.com/about.php?subloc=affiliate&l=427 From timcmay at got.net Sun May 11 10:36:08 2003 From: timcmay at got.net (Tim May) Date: Sun, 11 May 2003 10:36:08 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <20030511133522.GA2538@cybershamanix.com> Message-ID: <0C87AB7A-83D7-11D7-80A1-000A956B4C74@got.net> On Sunday, May 11, 2003, at 06:35 AM, Harmon Seaver wrote: > On Sat, May 10, 2003 at 09:10:01PM -0700, Tim May wrote: >> On Saturday, May 10, 2003, at 08:44 PM, Harmon Seaver wrote: >> >>> On Sat, May 10, 2003 at 10:03:43AM -0700, Tim May wrote: >>>> Which is all evolution in action, except that government should not >>>> be >>>> in the construction and business development business. (I would go >>>> further and say that nothing in the U.S. Constitution, which states >>>> and >>>> localities are bound by, justifies taking money from citizens to >>>> give >>>> to businesses. No matter "how smart an investment" it looks to be. >>>> Ditto for governments running gambling operations, but I digress.) >>>> >>> I agree with all the rest of this, however, I think you're wrong >>> about the >>> gambling. I think that's the only way gov't ought to be allowed to >>> fund itself, >>> by selling lottery tickets. >> >> A superficially good idea ("sounds good!"), but ultimately silly. >> >> Government bans gambling, or heavily regulates it, or declares illegal >> the exact odds it grants itself. > > > You're not making much sense here, Tim. Who said anything about > making > gambling illegal? > You're being deliberately obtuse. You're on the verge of entering my filter file. Gambling is not a free market in most U.S. states. Government runs the gambling franchise in most states. This is what I said. --Tim May From sfurlong at acmenet.net Sun May 11 08:24:05 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Sun, 11 May 2003 11:24:05 -0400 Subject: Repulsive food In-Reply-To: <20030511040713.6904A10F75@rant-central.com> References: <20030511040713.6904A10F75@rant-central.com> Message-ID: <200305111124.05466.sfurlong@acmenet.net> On Sunday 11 May 2003 00:07, Roy M.Silvernail wrote: > [1] Having grown up in rural western Alaska, I've tried a lot of > unusual food. Bad as whale tastes, I'd take it over walrus nose > anytime. Ugh. Don't get me started. My fiance is Chinese, and has odd notions of delectability. Odd by American standards, anyway. Black eggs are probably the worst, but they had a lot of competition. We've worked out a compromise on critters that leaves us both happy: I'll bring in a carcass and clean it. I get the muscle tissue and usually the liver, and she gets the skin, bones, fat, and miscellaneous organs. And the head. (Stewed rabbit head. With the fur still on. ) -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From eresrch at eskimo.com Sun May 11 11:56:22 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Sun, 11 May 2003 11:56:22 -0700 (PDT) Subject: Asperger's Syndrome In-Reply-To: <5.2.1.1.0.20030511091722.04424f08@mail.attbi.com> Message-ID: On Sun, 11 May 2003, Steve Schear wrote: >I think you forgot the ending... NUKE THE UNBORN GAY WHALES FOR JESUS I must be getting old, I didn't remember that. Sounds like a good addition tho! Patience, persistence, truth, Dr. mike From mv at cdc.gov Sun May 11 13:59:25 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sun, 11 May 2003 13:59:25 -0700 Subject: Underestimating long-term consequences of cryptoanarchy Message-ID: <3EBEB9AD.59BF9D2C@cdc.gov> At 10:44 PM 5/10/03 -0500, Harmon Seaver wrote: > I think that's the only way gov't ought to be allowed to fund itself, >by selling lottery tickets. Only if the funds go to math depts. ---- "Today I am going to teach you how to count" --Prof. Arthur Mattuck From mv at cdc.gov Sun May 11 15:25:23 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sun, 11 May 2003 15:25:23 -0700 Subject: faster modexp()? cipheractive Message-ID: <3EBECDD3.F9B0BFE2@cdc.gov> At 10:50 PM 5/11/03 +0200, Nomen Nescio wrote: >Could someone please post a pointer to the cryptography >list that is referred to above? I'd ask the good Major >himself directly, but his email address doesn't look replyable. My associate, Major Domo, handles subscriptions at: cryptography at metzdowd.com the list is moderated and mostly politics/killlist/agriculture free :-) From bill.stewart at pobox.com Sun May 11 15:42:18 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sun, 11 May 2003 15:42:18 -0700 Subject: faster modexp()? cipheractive In-Reply-To: <34ad785b8c8a2b90f3f5de0b15113ace@dizum.com> Message-ID: <5.1.1.6.2.20030511153232.02e1ae48@idiom.com> An anonymous person, whose address isn't replyable, wrote: >Could someone please post a pointer to the cryptography >list that is referred to above? I'd ask the good Major >himself directly, but his email address doesn't look replyable. The cryptography-request at metzdowd.com list is managed by majordomo at metzdowd.com - send the correct major email saying "help". This is the old "cryptography at toad.com", later "cryptography at c2.net", list, which Perry Metzger moderates. >>>> info cryptography "Cryptography" is a low-noise moderated mailing list devoted to cryptographic technology and its political impact. Occasionally, the moderator allows the topic to veer more generally into security and privacy technology and its impact, but this is rare. WHAT TOPICS ARE APPROPRIATE: "On topic" discussion includes technical aspects of cryptosystems, social repercussions of cryptosystems, and the politics of cryptography such as export controls or laws restricting cryptography. Discussions unrelated to cryptography are considered off topic. Please try to keep your postings on topic. MODERATION POLICY: In order to keep the signal to noise ratio high, the mailing list is moderated. The moderator does not forward off topic messages, messages that have substantially the same content as earlier messages, etc. Please not that the moderator does not always have the time to send an explanation of why a message was not forwarded. TO POST: send mail with your message to cryptography at metzdowd.com TO UNSUBSCRIBE: send mail to majordomo at metzdowd.com with the line unsubscribe cryptography in the body of your mail. >>>> end END OF COMMANDS From bill.stewart at pobox.com Sun May 11 16:36:45 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sun, 11 May 2003 16:36:45 -0700 Subject: faster modexp()? cipheractive In-Reply-To: <3EBD45DA.90F5258B@cdc.gov> Message-ID: <5.1.1.6.2.20030511154314.02dfe1e8@idiom.com> At 11:32 AM 05/10/2003 -0700, Major Variola (ret) wrote: >Forwarded from cryptography list... note that this company has a >download of their fast RSA library (its probably an assembly hack) > >Anyone heard of these guys? An Isreali technology firm that claims to >have a new patent-pending process for modexp that's 3-6 times faster >depending on playtform. > >URL is at http://www.com/technology/technology.htm http://www.cipheractive.com/technology/technology.htm I haven't downloaded and seen whether you need to disassemble the free crippleware to figure out what it's really doing, but my friend John Doe tried unsuccessfully to do so, and perhaps a human will respond to the log messages tomorrow. It wants some kind of public key, probably a raw hex RSA key. Two obvious methods for them to use are - some interesting mathematical breakthrough like Montgomery Multiplication only faster (ok, how to make such a breakthrough isn't obvious, but what to do with it if you had one is.) - no new math, just building a modexp library that uses vector processing features on Intel-like chips like SSE / SSE2 / etc. --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From ericm at lne.com Sun May 11 16:59:47 2003 From: ericm at lne.com (Eric Murray) Date: Sun, 11 May 2003 16:59:47 -0700 Subject: testing Message-ID: <20030511165947.A13983@slack.lne.com> Testing new configuration, please ignire. From timcmay at got.net Sun May 11 17:16:23 2003 From: timcmay at got.net (Tim May) Date: Sun, 11 May 2003 17:16:23 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <5.1.1.6.2.20030511000728.02e0dcb8@idiom.com> Message-ID: On Sunday, May 11, 2003, at 12:22 AM, Bill Stewart wrote: > > Last time I played a government lottery, I didn't win the green suit > and guns > or the two-year vacation in exciting tropical Southeast Asia. > Didn't even win the third-prize government-health-care physical. > Ain't planning to play again. I played the California Lotto game once, shortly after it started (mid-80s, as I recall). I wanted to see what the tickets looked like and whether in fact there was a hash (or other variant of crypto) on the back, as I had heard there was. Yep, for a dollar I confirmed this. I lost the losing ticket amongst my stuff many years ago. (The idea is an obvious one to our crowd. Suppose the winning number is "foobar," in some likely base. Any clod who hears this is the winning number can then use a good printer and make his own winning ticket, or so he thinks. But only the "mint" is able to generate the _other_ number, call it "foobaz," which is either a hash with a secret key of "foobar" or is otherwise computed from "foobar." John Koza, the genetic programming guy at Stanford who has authored several books on the subject, started a Gilroy-based company called Scientific Games, which did a lot of the work on lotteries and their tickets. Now they own several other betting companies. Koza sold out at least 15 years ago and concentrated on genetic programming (which has nothing to do with Scientific Games or lottery tickets).) --Tim May "The Constitution is a radical document...it is the job of the government to rein in people's rights." --President William J. Clinton From dhodgin1661 at Rogers.com Sun May 11 15:22:30 2003 From: dhodgin1661 at Rogers.com (David W. Hodgins) Date: Sun, 11 May 2003 18:22:30 -0400 Subject: faster modexp()? cipheractive In-Reply-To: <34ad785b8c8a2b90f3f5de0b15113ace@dizum.com> References: <34ad785b8c8a2b90f3f5de0b15113ace@dizum.com> Message-ID: On Sun, 11 May 2003 22:50:04 +0200 (CEST), Nomen Nescio wrote: > Could someone please post a pointer to the cryptography > list that is referred to above? I'd ask the good Major himself directly, but his email address doesn't look replyable. > > Thanks > The Cryptography Mailing List Subscribe by sending "subscribe cryptography" to majordomo at metzdowd.com It's a low volume list. About 200 posts in the last 6 weeks, most of which are also copied to cypherpunks. Regards, Dave Hodgins. From timcmay at got.net Sun May 11 19:43:15 2003 From: timcmay at got.net (Tim May) Date: Sun, 11 May 2003 19:43:15 -0700 Subject: Liquidating the staff of the FTC and FDA Message-ID: <7AD41431-8423-11D7-80A1-000A956B4C74@got.net> Now the statists in D.C. are in league with the statists of Canada: It's time to kill the FDA and FTC staffers who don't understand the First Amendment. --Tim May "Gun Control: The theory that a woman found dead in an alley, raped and strangled with her panty hose, is somehow morally superior to a woman explaining to police how her attacker got that fatal bullet wound" From cpunk at lne.com Sun May 11 20:00:00 2003 From: cpunk at lne.com (cpunk at lne.com) Date: Sun, 11 May 2003 20:00:00 -0700 Subject: Cypherpunks List Info Message-ID: <200305120300.h4C300iY015106@gw.lne.com> Cypherpunks Mailing List Information Last updated: Sep 12, 2002 This message is also available at http://www.lne.com/cpunk Instructions on unsubscribing from the list can be found below. 0. Introduction The Cypherpunks mailing list is a mailing list for discussing cryptography and its effect on society. It is not a moderated list (but see exceptions below) and the list operators are not responsible for the list content. Cypherpunks is a distributed mailing list. A subscriber can subscribe to one node of the list and thereby participate on the full list. Each node (called a "Cypherpunks Distributed Remailer", although they are not related to anonymous remailers) exchanges messages with the other nodes in addition to sending messages to its subscribers. A message posted to one node will be received by the list subscribers on the other nodes, and vice-versa. 1. Filtering The various CDRs follow different policies on filtering spam and to a lesser extent on modifying messages that go to/from their subscribers. Filtering is done, on nodes that do it, to reduce the huge amount of spam that the cypherpunks list is subjected to. There are three basic flavors of filtering CDRs: "raw", which send all messages to their subscribers. "cooked" CDRs try to eliminate the spam on that's on the regular list by automatically sending only messages that are from cypherpunks list subscribers (on any CDR) or people who are replying to list messages. Finally there are moderated lists, where a human moderator decides which messages from the raw list to pass on to subscribers. 2. Message Modification Message modification policy indicates what modifications, if any, beyond what is needed to operate the CDR are done (most CDRs add a tracking X-loop header on mail posted to their subscribers to prevent mail loops). Message modification usually happens on mail going in or out to each CDR's subscribers. CDRs should not modify mail that they pass from one CDR to the next, but some of them do, and others undo those modifications. 3. Privacy Privacy policy indicates if the list will allow anyone ("open"), or only list members, or no one ("private") , to retrieve the subscribers list. Note that if you post, being on a "private" list doesn't mean much, since your address is now out there. It's really only useful for keeping spammers from harvesting addresses from the list software. Digest mode indicates that the CDR supports digest mode, which is where the posts are batched up into a few large emails. Nodes that support only digest mode are noted. 4. Anonymous posting Cypherpunks encourages anonymous posting. You can use an anonymous remailer: http://www.andrebacard.com/remail.html http://anon.efga.org/Remailers http://www.gilc.org/speech/anonymous/remailer.html or you can send posts to the list via cpunks_anon at einstein.ssz.com and your mail's headers will be stripped before posting. Note that this doesn't provide complete anonymity since the receiving site will still have log file entries showing the source of the mail (or you have to trust that they delete them). You also will be 'sharing' a reputation with the other entities that post through this alias, and some of them are spammers, so some subscribers will have this alias filtered. 5. Unsubscribing Unsubscribing from the cypherpunks list: Since the list is run from a number of different CDRs, you have to figure out which CDR you are subscribed to. If you don't remember and can't figure it out from the mail headers (hint: the top Received: line should tell you), the easiest way to unsubscribe is to send unsubscribe messages to all the CDRs listed below. How to figure out which CDR you are subscribed to: Get your mail client to show all the headers (Microsoft calls this "internet headers"). Look for the Sender or X-loop headers. The Sender will say something like "Sender: owner-cypherpunks at lne.com". The X-loop line will say something like "X-Loop: cypherpunks at lne.com". Both of these inticate that you are subscribed to the lne.com CDR. If you were subscribed to the algebra CDR, they would have algebra.com in them. Once you have figured out which CDR you're subscribed to, look in the table below to find that CDRs unsubscribe instructions. 6. Lunatics, spammers and nut-cases "I'm subscribed to a filtering CDR yet I still see lots of junk postings". At this writing there are a few sociopaths on the cypherpunks list who are abusing the lists openness by dumping reams of propaganda on the list. The distinction between a spammer and a subscriber is nearly always very clear, but the dictinction between a subscriber who is abusing the list by posting reams of propaganda and a subscriber who is making lots of controversial posts is not clear. Therefore, we tolerate the crap. Subscribers with a low crap tolerance should check out mail filters. Procmail is a good one, although it works on Unix and Unix-like systems only. Eudora also has a capacity for filtering mail, as do many other mail readers. An example procmail recipie is below, you will of course want to make your own decisions on which (ab)users to filter. # mailing lists: # filter all cypherpunks mail into its own cypherspool folder, discarding # mail from loons. All CDRs set their From: line to 'owner-cypherpunks'. # /dev/null is unix for the trash can. :0 * ^From.*owner-cypherpunks at .* { :0: * (^From:.*ravage at ssz\.com.*|\ ^From:.*jchoate at dev.tivoli.com.*|\ ^From:.*mattd at useoz.com|\ ^From:.*proffr11 at bigpond.com|\ ^From:.*jei at cc.hut.fi) /dev/null :0: cypherspool } 7. List of current CDRs All commands are sent in the body of mail unless otherwise noted. --------------------------------------------------------------------------- Algebra: Operator: Subscription: "subscribe cypherpunks" to majordomo at algebra.com Unsubscription: "unsubscribe cypherpunks" to majordomo at algebra.com Help: "help cypherpunks" to majordomo at algebra.com Posting address: cypherpunks at algebra.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- CCC: Operator: drt at un.bewaff.net Subscription: "subscribe [password of your choice]" to cypherpunks-request at koeln.ccc.de Unsubscription: "unsubscribe " to cypherpunks-request at koeln.ccc.de Help: "help" to to cypherpunks-request at koeln.ccc.de Web site: http://koeln.ccc.de/mailman/listinfo/cypherpunks Posting address: cypherpunks at koeln.ccc.de Filtering policy: This specific node drops messages bigger than 32k and every message with more than 17 recipients or just a line containing "subscribe" or "unsubscribe" in the subject. Digest mode: this node is digest-only NNTP: news://koeln.ccc.de/cbone.ml.cypherpunks Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Infonex: Subscription: "subscribe cypherpunks" to majordomo at infonex.com Unsubscription: "unsubscribe cypherpunks" to majordomo at infonex.com Help: "help cypherpunks" to majordomo at infonex.com Posting address: cypherpunks at infonex.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Lne: Subscription: "subscribe cypherpunks" to majordomo at lne.com Unsubscription: "unsubscribe cypherpunks" to majordomo at lne.com Help: "help cypherpunks" to majordomo at lne.com Posting address: cypherpunks at lne.com Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to lne CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. messages are demimed (MIME attachments removed) when posted through lne or received by lne CDR subscribers 2. leading "CDR:" in subject line removed 3. "Reply-to:" removed Privacy policy: private Info: http://www.lne.com/cpunk; "info cypherpunks" to majordomo at lne.com Archive: http://archives.abditum.com/cypherpunks/index.html (thanks to Steve Furlong and Len Sassaman) --------------------------------------------------------------------------- Minder: Subscription: "subscribe cypherpunks" to majordomo at minder.net Unsubscription: "unsubscribe cypherpunks" to majordomo at minder.net Help: "help" to majordomo at minder.net Posting address: cypherpunks at minder.net Filtering policy: raw Message Modification policy: no modification Privacy policy: private Info: send mail to cypherpunks-info at minder.net --------------------------------------------------------------------------- Openpgp: [openpgp seems to have dropped off the end of the world-- it doesn't return anything from sending help queries. Ericm, 8/7/01] Subscription: "subscribe cypherpunks" to listproc at openpgp.net Unsubscription: "unsubscribe cypherpunks" to listproc at openpgp.net Help: "help" to listproc at openpgp.net Posting address: cypherpunks at openpgp.net Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Ssz: Subscription: "subscribe cypherpunks" to majordomo at ssz.com Unsubscription: "unsubscribe cypherpunks" to majordomo at ssz.com Help: "help cypherpunks" to majordomo at ssz.com Posting address: cypherpunks at ssz.com Filtering policy: raw Message Modification policy: Subject line prepended with "CDR:" Reply-to cypherpunks at ssz.com added. Privacy policy: open Info: http://www.ssz.com/cdr/ --------------------------------------------------------------------------- Sunder: Subscription: "subscribe" to sunder at sunder.net Unsubscription: "unsubscribe" to sunder at sunder.net Help: "help" to sunder at sunder.net Posting address: sunder at sunder.net Filtering policy: moderated Message Modification policy: ??? Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- Pro-ns: Subscription: "subscribe cypherpunks" to majordomo at pro-ns.net Unsubscription: "unsubscribe cypherpunks" to majordomo at pro-ns.net Help: "help cypherpunks" to majordomo at pro-ns.net Posting address: cypherpunks at pro-ns.net Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to local CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. leading "CDR:" in subject line removed 2. "Reply-to:" removed Privacy policy: private Info: http://www.pro-ns.net/cpunk From schear at attbi.com Sun May 11 21:24:10 2003 From: schear at attbi.com (Steve Schear) Date: Sun, 11 May 2003 21:24:10 -0700 Subject: Yet Another Reason to Reject the Pledge of Allegiance In-Reply-To: <5.2.1.1.0.20030511122149.00b1a710@mail.well.com> Message-ID: <5.2.1.1.0.20030511211457.04332220@mail.attbi.com> The firestorm which began a few months back in the 9th Circuit is now before the Supreme Court. At issue is whether a child can be forced to recite a pledge which is abhorrent to either the student's or the parent's religious convictions. But if thought of another reason to reject the Pledge: its a fraud. "I Pledge Allegiance to the flag of the United States of America and to the Republic for which it stands, one Nation under God, indivisible, with liberty and justice for all." There hasn't been a Republic is 150 years. Not since the illegally passed 14th Amendment made Federal law supreme in almost all areas over State laws. The states are now little more than Directorates or Districts (using the French term) of the Federal government. steve "A Jobless Recovery is like a Breadless Sandwich." -- Steve Schear From paul at black-sun.demon.co.uk Sun May 11 14:05:31 2003 From: paul at black-sun.demon.co.uk (Paul Walker) Date: Sun, 11 May 2003 22:05:31 +0100 Subject: A Trial Balloon to Ban Email? References: Message-ID: <018801c31807$1f991670$0b01a8c0@whitestar> > I submit that if Joe Lunchbox is not spamming, he is unlikely to > need to change his habits regarding having his machine available Mostly unrelated to this, but something's just occurred to me. Probably I'm being really stupid, but ... for the receiving MTA to know that the problem has been processed properly, it would have to know the answer. How does it know what the answer should be? --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From nobody at dizum.com Sun May 11 13:50:04 2003 From: nobody at dizum.com (Nomen Nescio) Date: Sun, 11 May 2003 22:50:04 +0200 (CEST) Subject: faster modexp()? cipheractive Message-ID: <34ad785b8c8a2b90f3f5de0b15113ace@dizum.com> On Sat, 10 May 2003 11:32:58 -0700, "Major Variola (ret)" wrote: >Forwarded from cryptography list... note that this company has a >download >of their fast RSA library (its probably an assembly hack) > >---------- > >Anyone heard of these guys? An Isreali technology firm that claims to >have a new patent-pending process for modexp that's 3-6 times faster >depending on playtform. > >URL is at http://www.com/technology/technology.htm Could someone please post a pointer to the cryptography list that is referred to above? I'd ask the good Major himself directly, but his email address doesn't look replyable. Thanks From hseaver at cybershamanix.com Sun May 11 21:02:29 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Sun, 11 May 2003 23:02:29 -0500 Subject: Underestimating long-term consequences of cryptoanarchy Message-ID: <20030512040229.GA21269@cybershamanix.com> On Sun, May 11, 2003 at 10:36:08AM -0700, Tim May wrote: > On Sunday, May 11, 2003, at 06:35 AM, Harmon Seaver wrote: > > >On Sat, May 10, 2003 at 09:10:01PM -0700, Tim May wrote: > >>On Saturday, May 10, 2003, at 08:44 PM, Harmon Seaver wrote: > >> > >>>On Sat, May 10, 2003 at 10:03:43AM -0700, Tim May wrote: > >>>>Which is all evolution in action, except that government should not > >>>>be > >>>>in the construction and business development business. (I would go > >>>>further and say that nothing in the U.S. Constitution, which states > >>>>and > >>>>localities are bound by, justifies taking money from citizens to > >>>>give > >>>>to businesses. No matter "how smart an investment" it looks to be. > >>>>Ditto for governments running gambling operations, but I digress.) > >>>> > >>> I agree with all the rest of this, however, I think you're wrong > >>>about the > >>>gambling. I think that's the only way gov't ought to be allowed to > >>>fund itself, > >>>by selling lottery tickets. > >> > >>A superficially good idea ("sounds good!"), but ultimately silly. > >> > >>Government bans gambling, or heavily regulates it, or declares illegal > >>the exact odds it grants itself. > > > > > > You're not making much sense here, Tim. Who said anything about > >making > >gambling illegal? > > > > You're being deliberately obtuse. You're on the verge of entering my > filter file. > > Gambling is not a free market in most U.S. states. Government runs the > gambling franchise in most states. > > This is what I said. I'm being obtuse? Give me a break. I clearly said that "I think that's the only way gov't ought to be allowed to fund itself, is by selling lottery tickets." I can't imagine how anyone could read that and think that I was talking about the situation we live in today. Who cares if gambling is illegal today? WTF does that have to do with anything -- I was clearly talking about some hypothetical future scenario, as in a vastly reduced government where lotteries were what they used for funding instead of taxes. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From hseaver at cybershamanix.com Sun May 11 21:06:17 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Sun, 11 May 2003 23:06:17 -0500 Subject: givin it up Message-ID: <20030512040617.GA21292@cybershamanix.com> Looks like the real search for WOMD is over: http://news.bbc.co.uk/2/hi/middle_east/3018063.stm -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From ptrei at rsasecurity.com Sun May 11 20:31:43 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Sun, 11 May 2003 23:31:43 -0400 Subject: Collectivism in "community gardens" Message-ID: Tim May wrote: > (I'm joking about "conflict vegetables." But ever since all the various > PC television shows and movies started nattering about "conflict > diamonds," I have realized this is just another PC scam. If I buy > diamonds from Zaire I don't give a hoot in hell that they were bought > from "capitalist roaders" or whomever the U.N. has declared to be > politically incorrect. Seeing a James Bond movie centered around > "conflict diamonds" made me ill.) > In the spirit of 'one man's terrorist is another mans freedom fighter', I have taken to calling these 'liberation diamonds'. Peter From crawdad at fnal.gov Mon May 12 06:53:25 2003 From: crawdad at fnal.gov (Matt Crawford) Date: Mon, 12 May 2003 08:53:25 -0500 Subject: A Trial Balloon to Ban Email? In-Reply-To: Your message of Fri, 09 May 2003 18:05:49 PDT. Message-ID: <200305121353.h4CDrP2Y022329@gungnir.fnal.gov> > The computational task can get arbitrarily larger, if the recipient > system doesn't like the look of the mail. I can picture the MDA > going, "wow, I decrypted this one, but it scores 9.2 on my procmail > filter scale, so I better ask for and get fifteen MIPS-minutes of CPU > time before I actually deliver it." > > Stuff like this can be done anonymously, can be done on the recipient > and sender machines, can depend on filters (the MDA sees it after it > arrives and gets decrypted) and limits the per-machine rate at which a > spammer can send spam. This doesn't fit Joe Lunchbox's current model in which he dumps his outgoing mail onto his provider's server and turns off his machine. His provider either has to deliver synchronously and bounce the computational payment burden back to Joe, pay it for him, or bounce the message. In the latter case, the receiver who demanded cycles needs to recognize the problem it set and accept the answer on a later date. Matt Crawford From ericm at lne.com Mon May 12 09:57:29 2003 From: ericm at lne.com (Eric Murray) Date: Mon, 12 May 2003 09:57:29 -0700 Subject: changes at lne.com Message-ID: <20030512095729.A19565@slack.lne.com> The spam load at lne.com is WAY too high. Last month for example there was an average of 96 spams per day submitted to cypherpunks at lne.com. "submitted" means that it was the first time we saw that particular mail. Since the CDR system sends everything to all nodes, that means we got and passed on about 4x that number. 800 spams a day is a waste. So I have changed the way we deal with CDR mail. We will no longer pass to other CDRs mail that we would not send to subscribers. Eliminating outbound spam will cut our cypherpunks spam load in half. I am also going to filter the non-subscriber mail more effectively. Lately I have had to check about 50 spams a day to see if they are actually posts to the list. I find one real post every two or three days. Now I will save for human processing only the non-subscriber mail that is PGP signed or encrypted, or that looks like a reply. The majority of non-subscriber mails I've forwarded to the list have been replies. (I'll save everything for a while to make sure my filtering works). As always, other CDR operators and anyone else interested in running a CDR are welcome to my scripts. Eric From camera_lumina at hotmail.com Mon May 12 07:21:11 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Mon, 12 May 2003 10:21:11 -0400 Subject: No subject Message-ID: Tim May wrote... "I said I saw the same thing in Berkeley and Santa Cruz. Both are said to be "progressive" communities, but in both places the so-called community garden areas are essentially for hoboes and deadbeats to scratch at." Well, there's a selection effect that's going to take place in many of the cities under discussion. In NYC both rich and poor live in the city (sometimes within blocks of each other, though $$$ are pushing non-$$$ to the outer boroughs). In a lot of American cities, your "inner city" is inhabited by lower income folks and carless down-and-outs almost exclusively. So of course you'll see community gardens overrun. In NYC the phenomenon is entirely different. First of all, the gardens are almost always gated and barbwired. For two, its primarily the non-drugged members of a community that are working the garden, and a prime reason for creating the garden is to pretty up and otherwise crappy looking block. The flowers and produce of the garden are almost tertiary. In addition, in NYC we see a lot of abandoned properties that remain brick/rat/garbage lots for years and years, and so the locals decide to do something about it and clean it up. (Sometimes its city property, sometimes 'private'). Of course, we could talk about philosophy and what these people "should" do, but if I were living in one of those areas and didn't have the $$$ to move out, I'd definitely try to fix up our community, and to hell with philosophies of "collective ownership" statism, communism or so on. You want your block to look nice, and the locals DO something. How simple is that? And then, after years of working the garden, the neighborhood starts to look/feel better and then all of a sudden an "owner" appears who wants to bulldoze your garden. Fuck that. I'd be pissed off too, and try to fight the 'dozers. If Tim May or somebody like him tried to sit me down and explain his philosophies for a few hours and why I "had no right" to stop the 'dozers, I'd probably say, "Well, I'm not smart enough to understand your theories, but I wish you well with them. Hey--there's the bulldozers, gotta go!" -TD _________________________________________________________________ Add photos to your messages with MSN 8. Get 2 months FREE*. http://join.msn.com/?page=features/featuredemail From bear at sonic.net Mon May 12 10:27:21 2003 From: bear at sonic.net (bear) Date: Mon, 12 May 2003 10:27:21 -0700 (PDT) Subject: A Trial Balloon to Ban Email? In-Reply-To: <200305121353.h4CDrP2Y022329@gungnir.fnal.gov> Message-ID: On Mon, 12 May 2003, Matt Crawford wrote: >This doesn't fit Joe Lunchbox's current model in which he dumps his >outgoing mail onto his provider's server and turns off his machine. >His provider either has to deliver synchronously and bounce the >computational payment burden back to Joe, pay it for him, or bounce >the message. In the latter case, the receiver who demanded cycles >needs to recognize the problem it set and accept the answer on a >later date. I submit that if Joe Lunchbox is not spamming, he is unlikely to need to change his habits regarding having his machine available for a computational burden. The mail he sends to people known to him will not ordinarily trip spamfilters at the recieving end that would make such requests. Likewise, all the people who use remailers to send anonymously. As long as what they're sending isn't identifiable as spam, the remailer won't get a CPU-time request. Bear From bill.stewart at pobox.com Mon May 12 10:33:01 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Mon, 12 May 2003 10:33:01 -0700 Subject: community gardens In-Reply-To: Message-ID: <5.1.1.6.2.20030512102539.02d42a68@idiom.com> >Tim May wrote... >"I said I saw the same thing in Berkeley and Santa Cruz. Both are said >to be "progressive" communities, but in both places the so-called >community garden areas are essentially for hoboes and deadbeats to scratch >at." Minor technical correction - hoboes are migrant workers, as opposed to tramps, who are migrant non-workers, or bums, who are non-migrant non-workers, and hoboes aren't likely to be hanging out in that kind of area, at least during the times of year there's active gardening going on, because that's when they're most likely to be working on farms. That may be different down in Watsonville, where there's a lot of railroad connectivity and a lot of farms, but up in Santa Cruz and certainly up in Berkeley, it's much more likely to just be bums. >At 10:21 AM 05/12/2003 -0400, Tyler Durden wrote: >In NYC the phenomenon is entirely different. First of all, the gardens are >almost always gated and barbwired. For two, its primarily the non-drugged >members of a community that are working the garden, and a prime reason for >creating the garden is to pretty up and otherwise crappy looking block. >The flowers and produce of the garden are almost tertiary. Yup. Barbed wire definitely spruces up a community..... From bill.stewart at pobox.com Mon May 12 10:39:04 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Mon, 12 May 2003 10:39:04 -0700 Subject: changes at lne.com In-Reply-To: <20030512095729.A19565@slack.lne.com> Message-ID: <5.1.1.6.2.20030512103557.02e1cae8@idiom.com> At 09:57 AM 05/12/2003 -0700, Eric Murray wrote: >I am also going to filter the non-subscriber mail more effectively. >Lately I have had to check about 50 spams a day to see if they are >actually posts to the list. I find one real post every two or three days. >Now I will save for human processing only the non-subscriber mail that is >PGP signed or encrypted, or that looks like a reply. >The majority of non-subscriber mails I've forwarded to the list >have been replies. (I'll save everything for a while to make >sure my filtering works). Could you at least bouncegram the mail that you're not saving, or else have SMTP use a reject message that says what it's doing? That way the occasional non-whitelisted non-subscriber human who sends mail to the list will get some indication that the mail's been rejected and what to do about it. From ericm at lne.com Mon May 12 11:05:41 2003 From: ericm at lne.com (Eric Murray) Date: Mon, 12 May 2003 11:05:41 -0700 Subject: changes at lne.com In-Reply-To: <5.1.1.6.2.20030512103557.02e1cae8@idiom.com>; from bill.stewart@pobox.com on Mon, May 12, 2003 at 10:39:04AM -0700 References: <20030512095729.A19565@slack.lne.com> <5.1.1.6.2.20030512103557.02e1cae8@idiom.com> Message-ID: <20030512110541.A20160@slack.lne.com> On Mon, May 12, 2003 at 10:39:04AM -0700, Bill Stewart wrote: > At 09:57 AM 05/12/2003 -0700, Eric Murray wrote: > >I am also going to filter the non-subscriber mail more effectively. > >Lately I have had to check about 50 spams a day to see if they are > >actually posts to the list. I find one real post every two or three days. > >Now I will save for human processing only the non-subscriber mail that is > >PGP signed or encrypted, or that looks like a reply. > >The majority of non-subscriber mails I've forwarded to the list > >have been replies. (I'll save everything for a while to make > >sure my filtering works). > > Could you at least bouncegram the mail that you're not saving, > or else have SMTP use a reject message that says what it's doing? > That way the occasional non-whitelisted non-subscriber human > who sends mail to the list will get some indication that the mail's > been rejected and what to do about it. I'd like to. But bouncing the mail will mean that I have to send 100 bounces and process 100 bounces back, since few spammers use real mail addresses and most of those are already over quota or rejecting mail. So it won't save me much traffic and I'll have to add a hack for dumping the bounce bounces... I don't think I can do an SMTP error message since its getting handled in procmail, after the body is accepted. If I can't filter better than 50% of the non-subscriber spam without filtering some real non-subscriber posts, I'll probably try the bounce message thing. OTOH, the way I review non-subscriber mails after this change lets me see the sender name and subject without looking at the mail like I did before, so it may turn out that it's fast enough for me to review that I don't need to do any filtering at all. Oh, and before Peter asks, next time I mess with it, I'll make messages with the appropriate X-approved header go through without human intervention. Eric From mv at cdc.gov Mon May 12 12:12:51 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Mon, 12 May 2003 12:12:51 -0700 Subject: Court will decide if police need warrant for GPS 'tracking' Message-ID: <3EBFF232.2D5B8208@cdc.gov> I read somewhere that the original wiretap laws were motivated when police bugged a phone booth (fishing), and snared someone placing a bet. The court held that there was an expectation of privacy. Interesting to see what they say now. Segues nicely with the CALEA/cellphone locator tech too. http://seattlepi.nwsource.com/local/121572_gps12.html Monday, May 12, 2003 Court will decide if police need warrant for GPS 'tracking' By KATHY GEORGE SEATTLE POST-INTELLIGENCER REPORTER William Bradley Jackson worried that he hadn't properly concealed his victim's shallow grave. So he snuck away one quiet fall day to finish the job, unaware that sheriff's deputies had secretly attached a satellite tracking device to his truck. Police trickery triumphed over his treachery. Spokane County sheriff's investigators used the hidden device to retrace Jackson's path to the gravesite, where they found crucial evidence that would lead to his murder conviction in 2000. But what if the same secret technology, called global positioning satellite tracking, could track anyone at any time? The Washington Supreme Court will decide soon whether police agencies throughout the state may use the device freely -- without a warrant. The Jackson case is the first in the state dealing with the issue. "Do we really want the ability to track everybody all the time, without any suspicion, or without probable cause?" asked Doug Klunder, a Seattle attorney who wrote an amicus brief, or friend of the court, in the case on behalf of the American Civil Liberties Union of Washington. "How close are we to Big Brother?" Many law enforcement agencies, including the King County Sheriff's Office and King County Prosecutor's Office, believe no warrant is needed for the tracking devices. That's because they simply record electronically what anyone could see by following a vehicle on the public streets. "We'd be shocked if the court said otherwise," said King County sheriff's spokesman Kevin Fagerstrom. In Jackson's case, the state Court of Appeals in Spokane agreed no warrant was needed. The court's opinion last year said, "A law officer could legally follow Mr. Jackson's vehicles on public thoroughfares .... The GPS devices made Mr. Jackson's vehicles visible or identifiable as though the officers had merely cleaned his license plates, or unobtrusively marked his vehicles and made them plain to see." Critics of the Spokane court's opinion say there's a big difference between following someone's real-time movements and recording them for computer analysis later. "There's just something that feels more underhanded about it," said Klunder. It's not just government abuse the ACLU fears. Stalkers could use GPS to find their victims, and jealous husbands could use it to spy on their wives. "If the police can do it without a warrant, then presumably a private citizen can, too," Klunder said. From ericm at lne.com Mon May 12 13:03:05 2003 From: ericm at lne.com (Eric Murray) Date: Mon, 12 May 2003 13:03:05 -0700 Subject: changes at lne.com In-Reply-To: ; from ptrei@rsasecurity.com on Mon, May 12, 2003 at 03:21:05PM -0400 References: Message-ID: <20030512130305.A21283@slack.lne.com> On Mon, May 12, 2003 at 03:21:05PM -0400, Trei, Peter wrote: > I hope you whitelist known regular posters. I subscribe to > minder, but often post thru lne. I guess it's been a while since I set this up, so people have forgotten. There's a "whitelist" that has subscribers to all the CDRs, anonymous remailers, and anyone that has ever posted to any CDR (assuming we got the mail). It's not often that there is a non-spam post from a sender that isn't on the whitelist-- when there is, I forward it and put the sender on the list. The idea is to filter out the spam without requiring moderation. Eric From barabbus at hushmail.com Mon May 12 13:05:04 2003 From: barabbus at hushmail.com (barabbus at hushmail.com) Date: Mon, 12 May 2003 13:05:04 -0700 Subject: New seccure commercial messaging site? Message-ID: <200305122005.h4CK57KY062275@mailserver2.hushmail.com> Stealth Message is a secure messaging system designed for communicating sensitive and confidential information. It protects your privacy, allowing you to communicate in complete confidence with friends and colleagues. http://www.stealthmessage.com/s/home/index.cfm?re=about Concerned about your privacy? Follow this link to get FREE encrypted email: https://www.hushmail.com/?l=2 Free, ultra-private instant messaging with Hush Messenger https://www.hushmail.com/services.php?subloc=messenger&l=434 Big $$$ to be made with the HushMail Affiliate Program: https://www.hushmail.com/about.php?subloc=affiliate&l=427 From cypherpunks at salvagingelectrons.com Mon May 12 10:29:15 2003 From: cypherpunks at salvagingelectrons.com (Tim Meehan) Date: Mon, 12 May 2003 13:29:15 -0400 Subject: Homeland insecurity Message-ID: http://www.newsday.com/news/local/wire/ny-bc-ny--boy-bordercrossin0512may12,0,651000.story?coll=ny-ap-regional-wire Boy bikes undetected into the United States May 12, 2003, 11:11 AM EDT NIAGARA FALLS, N.Y. -- A 7-year-old Canadian boy apparently biked into the United States undetected by U.S. Customs officials, leaving his parents and police questioning how such a security breach could occur. Mitchel Hernder rode his bike about 8 1/2 miles Saturday, ending up at a busy intersection in Niagara Falls. U.S. Customs officials on Sunday said they were unsure how the mistake occurred. "What surprises me is that he crossed the border and got through without being caught," Niagara Falls Police Lt. Salvatore Pino told The Buffalo News. "This child basically got through Customs without being stopped by anybody." Mitchel, described as mildly autistic, apparently slipped away from his Niagara Falls, Ontario, home and rode away on his sister's bike. His parents called Niagara Regional Police about 4:15 p.m. and a search was launched involving dozens of officers, family members and neighbors. Across the border, meanwhile, a motorist noticed the boy standing in the middle of a busy intersection and called police about 5:45 p.m. Police suspect Mitchel rode his bike to the two-tier Whirlpool Bridge, about 1 1/2 miles from his home, and made his way across on either the deck for vehicle traffic or one with abandoned train tracks. "How can a kid walk across the border in these times of high security?" his father, Mark Hernder, asked. "It blows me away how he made it that far. I guess someone wasn't watching the gate." The boy told police his name and address and then waited for his father to pick him up at a police station. "If he didn't know his name or his address, I don't think we would have ever found him," Hernder said. "We would have never thought to look for him in America." Janet Rapaport, a spokeswoman for the U.S. Department of Homeland Security's Bureau of Customs & Border Protection, said the incident would be investigated. "If he did come across the border, we didn't encounter him," Rapaport said. From sunder at sunder.net Mon May 12 10:52:12 2003 From: sunder at sunder.net (Sunder) Date: Mon, 12 May 2003 13:52:12 -0400 (edt) Subject: A Trial Balloon to Ban Email? In-Reply-To: Message-ID: And what about people that use something underpowered like a Palm IV to send email? Does it really make sense to force their little dragonball powered machines to do a whole lot of math? ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Mon, 12 May 2003, bear wrote: > I submit that if Joe Lunchbox is not spamming, he is unlikely to > need to change his habits regarding having his machine available > for a computational burden. The mail he sends to people known to > him will not ordinarily trip spamfilters at the recieving end that > would make such requests. > > Likewise, all the people who use remailers to send anonymously. As > long as what they're sending isn't identifiable as spam, the remailer > won't get a CPU-time request. From ericm at lne.com Mon May 12 14:19:14 2003 From: ericm at lne.com (Eric Murray) Date: Mon, 12 May 2003 14:19:14 -0700 Subject: changes at lne.com In-Reply-To: <20030512215135.A9279452@exeter.ac.uk>; from adam@cypherspace.org on Mon, May 12, 2003 at 09:51:35PM +0100 References: <20030512215135.A9279452@exeter.ac.uk> Message-ID: <20030512141914.A22096@slack.lne.com> On Mon, May 12, 2003 at 09:51:35PM +0100, Adam Back wrote: > Do you filter on the same header that you build the white-list from? > > Ie I forge all of my mail, it's really coming from ABack at ex.ac.uk; but > I want replies to adam at cypherspace.org. The whitelist lookup is off the From: header. > I've encountered other "subscribers only" situations where my mail > gets bounced because they look too deeply at the headers and see the > received line or Sender so something is ABack at ex.ac.uk and block it > even though the From line is adam at cypherspace.org, and I subscribed as > adam at cypherspace.org The From_ header on this was ABack at ex.ac.uk. If it's not on the whitelist it gets added when I see the bounce. Eric From dhodgin1661 at Rogers.com Mon May 12 12:08:17 2003 From: dhodgin1661 at Rogers.com (David W. Hodgins) Date: Mon, 12 May 2003 15:08:17 -0400 Subject: Homeland insecurity In-Reply-To: References: Message-ID: On Mon, 12 May 2003 13:29:15 -0400, Tim Meehan wrote: > http://www.newsday.com/news/local/wire/ny-bc-ny--boy-bordercrossin0512may12,0,651000.story?coll=ny-ap-regional-wire > > Boy bikes undetected into the United States According to the news reports here, he dropped his bike off on the Canadian side of the bridge, walked across the border and about 10km (6.2 miles) into Niagra Falls N.Y. I guess groups, wanting to smuggle things into the U.S., should recruit really short people, to walk under the guards noses. Regards, Dave Hodgins. From bbrow07 at students.bbk.ac.uk Mon May 12 07:18:17 2003 From: bbrow07 at students.bbk.ac.uk (ken) Date: Mon, 12 May 2003 15:18:17 +0100 Subject: Underestimating long-term consequences of cryptoanarchy References: <539D4264-8243-11D7-80A1-000A956B4C74@got.net> Message-ID: <3EBFAD29.8090007@students.bbk.ac.uk> Tim May wrote: > This private toll road would be very hard to build in any other place, > as the ownership of the large tract of undeveloped land made it > possible. Private developers rarely are granted eminent domain (seizure > of lands or property for the people's democratic socialist use) and it > is virtually impossible to conceive of a developer acquiring rights of > way for a highway through thousands of farms, houses, ranches, schools, > shops, etc. > > (I know about auctions, but there are some markets that don't "clear." > There are people who simply refuse to sell. Even when The Donald (Trump) > sought to build a casino in Atlantic City there was one parcel owner who > refused to sell. Once the state of NJ refused to condemn the property to > give it to the Donald, he built _around_ it on three sides.) Always fun when this happens. In my home town, Brighton in England, a company with the unfortunate name of "GRIP" bought about 8 or 9 old houses to build an office. One old woman wouldn't sell, she wanted to carry on living in her own house, so until she died it was stuck in the middle of a steel and glass office block, propped up by big wooden beams. As you say, when the government wants to build something, it usually passes a law to kick out such recalcitrant old ladies. Except that somehow railway companies - and before them the canals, this goes back to the 18th century - always managed to get the government on their side. From ptrei at rsasecurity.com Mon May 12 12:21:05 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Mon, 12 May 2003 15:21:05 -0400 Subject: changes at lne.com Message-ID: I hope you whitelist known regular posters. I subscribe to minder, but often post thru lne. Peter Trei > ---------- > From: Eric Murray[SMTP:ericm at lne.com] > Sent: Monday, May 12, 2003 12:57 PM > To: cypherpunks at lne.com > Subject: changes at lne.com > > The spam load at lne.com is WAY too high. > Last month for example there was an average of 96 spams per day submitted > to cypherpunks at lne.com. "submitted" means that it was the first > time we saw that particular mail. Since the CDR system sends everything > to all nodes, that means we got and passed on about 4x that number. > 800 spams a day is a waste. > > So I have changed the way we deal with CDR mail. We will no longer pass > to other CDRs mail that we would not send to subscribers. Eliminating > outbound spam will cut our cypherpunks spam load in half. > > I am also going to filter the non-subscriber mail more effectively. > Lately I have had to check about 50 spams a day to see if they are > actually posts to the list. I find one real post every two or three days. > Now I will save for human processing only the non-subscriber mail that is > PGP signed or encrypted, or that looks like a reply. > The majority of non-subscriber mails I've forwarded to the list > have been replies. (I'll save everything for a while to make > sure my filtering works). > > As always, other CDR operators and anyone else interested > in running a CDR are welcome to my scripts. > > Eric From camera_lumina at hotmail.com Mon May 12 12:22:43 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Mon, 12 May 2003 15:22:43 -0400 Subject: community gardens Message-ID: "Yup. Barbed wire definitely spruces up a community..... " I guess you've never been to Brooklyn Neighborhoods such as Red Hook or East New York... -TD >From: Bill Stewart >To: "Tyler Durden" >CC: cypherpunks at minder.net >Subject: Re: community gardens >Date: Mon, 12 May 2003 10:33:01 -0700 > > >>Tim May wrote... >>"I said I saw the same thing in Berkeley and Santa Cruz. Both are said >>to be "progressive" communities, but in both places the so-called >>community garden areas are essentially for hoboes and deadbeats to scratch >>at." > >Minor technical correction - hoboes are migrant workers, >as opposed to tramps, who are migrant non-workers, >or bums, who are non-migrant non-workers, >and hoboes aren't likely to be hanging out in that kind of area, >at least during the times of year there's active gardening going on, >because that's when they're most likely to be working on farms. >That may be different down in Watsonville, where there's a lot of >railroad connectivity and a lot of farms, but up in Santa Cruz and >certainly up in Berkeley, it's much more likely to just be bums. > >>At 10:21 AM 05/12/2003 -0400, Tyler Durden wrote: >>In NYC the phenomenon is entirely different. First of all, the gardens are >>almost always gated and barbwired. For two, its primarily the non-drugged >>members of a community that are working the garden, and a prime reason for >>creating the garden is to pretty up and otherwise crappy looking block. >>The flowers and produce of the garden are almost tertiary. > >Yup. Barbed wire definitely spruces up a community..... > _________________________________________________________________ Add photos to your e-mail with MSN 8. Get 2 months FREE*. http://join.msn.com/?page=features/featuredemail From mv at cdc.gov Mon May 12 15:46:03 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Mon, 12 May 2003 15:46:03 -0700 Subject: New seccure commercial messaging site? Message-ID: <3EC0242B.C666E927@cdc.gov> At 01:05 PM 5/12/03 -0700, barabbus at hushmail.com wrote: >http://www.stealthmessage.com/s/home/index.cfm?re=about Interesting, but: 1. Who clicks on links in unsolicited email? Workaround is for recipient to go to site on their own. 2. Who browses with Javascript enabled? Java is at least safe (rather, much safer) and would do the same. 3. Who believes in 'self-destructing' bits? Merely forgetting your passphrase suffices, IFF your correspondent hasn't screengrabbed your message (FWIW). I do like giving Joe Sixpack traffic-analysis resistance though, without (e.g.) having to scan some usenet list or spend bandwidth with stego. I also realize the answer to 1-3 is most sheeple, but still.. --- If I have nothing to hide, nobody wants to know. -- Steve Schear From sommerfeld at orchard.arlington.ma.us Mon May 12 12:46:05 2003 From: sommerfeld at orchard.arlington.ma.us (Bill Sommerfeld) Date: Mon, 12 May 2003 15:46:05 -0400 Subject: A Trial Balloon to Ban Email? In-Reply-To: Your message of "Mon, 12 May 2003 10:27:21 PDT." Message-ID: <200305121946.h4CJk5Td006733@syn.hamachi.org> So, what's my reason to accept a "payment in cpu time"? As best as I can tell, a "payment in cpu time" means that someone *else* doesn't get a payment in cpu time with their spam. I still get the spam. It seems analagous to a protocol that proves that someone burned a dollar bill. A scheme where I actually get something of value might have a bit more traction.. - Bill --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From mv at cdc.gov Mon May 12 15:54:07 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Mon, 12 May 2003 15:54:07 -0700 Subject: New seccure commercial messaging site? Message-ID: <3EC0260F.35C28A0F@cdc.gov> At 01:05 PM 5/12/03 -0700, barabbus at hushmail.com wrote: >http://www.stealthmessage.com/s/home/index.cfm?re=about Also: the user MUST trust that that site does not log IP addresses of the sender. (Otherwise traffic analysis is easy.) The workaround here is to send from a netcafe, wearing a mask, with a stone in your shoe. For sending messages to friends from work, their approach suffices. From ashwood at msn.com Mon May 12 16:27:13 2003 From: ashwood at msn.com (Joseph Ashwood) Date: Mon, 12 May 2003 16:27:13 -0700 Subject: New seccure commercial messaging site? References: <200305122005.h4CK57KY062275@mailserver2.hushmail.com> Message-ID: <011601c318de$654c4750$6701a8c0@JOSEPHAS> ----- Original Message ----- From: Subject: New seccure commercial messaging site? > Stealth Message is a secure messaging system designed for communicating > sensitive and confidential information. It protects your privacy, allowing > you to communicate in complete confidence with friends and colleagues. > > http://www.stealthmessage.com/s/home/index.cfm?re=about Try again, this time seriously. I didn't even bother reading most of the front page where it says you support auto-destruct features. Ummm, bull, _your_ implementation may support auto-destruct, but you cannot verify the auto-destruct on the other side. Ok I take it back I did eventually go and read the rest of the page, it's just as laughable, your entire "product" is write a message, upload it to our servers, and we'll tell your friends. Let's assume for now that someone will actually be stupid enough to trust you. Just in case you hadn't noticed very few systems actually attached to the internet remain unhacked for a full year. The direct result of this is most likely someone placing snooping software on your server to read every message. The next problem, your claim "messages are untraceable," completely incorrect. Again let's look at the snooping bug, it sees where the data is coming from, what the data is, and who the data is being sent to, doesn't sound at all like the untracability I know. Even without the snooping bug, let's assume your system can't be hacked for whatever reason. I own a business (Trust Laboratories), we do software assurance, and of course we have a few secrets, if those secrets are being leaked you can bet the first thing I'm gonna do is start digging through all the email, web, phone, ftp, etc. logs I keep on my network, you haven't even begun to address the capabilities of a real system, all you've created is a fun toy that a few AOL (or MSN) users* can use to get themselves in even more trouble. Please do the world a favor and quit wasting bandwidth, oh and BTW your going throu gh hushmail doesn't deceive us into believing that you don't work for the piece of sh*t in question. Joe * side note: While my email address is at msn.com, I don't consider myself a user of MSN, I haven't visited one of their internal sites since the last time I had to change my credit card info. I simply keep it because so many people know this address. From mv at cdc.gov Mon May 12 16:42:35 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Mon, 12 May 2003 16:42:35 -0700 Subject: Ames, Hanssen, Stakeknife Message-ID: <3EC0316B.8A6E678@cdc.gov> "If it is true that Stakeknife was the head of [IRA] internal security, then it is a major coup for the British," http://www.upi.com/view.cfm?StoryID=20030512-043253-8646r (Yank megamedia notices what cryptome.org's had for days..) Yep, just like counter intel chiefs Aldrich Ames and Bob Hanssen. Funny how CI/"internal security" attracts double agents... Stakeknife was only an eighth-of-million US$ a year, much cheaper than the CIA & FBI's moles were to the CCCP, but living expenses are probably cheaper in N. Ireland than in D.C. ---- "Markets can remain irrational longer than you can remain solvent" -- John Maynard Keynes RNA virii can mutate faster than you can sequence it From jya at pipeline.com Mon May 12 16:49:56 2003 From: jya at pipeline.com (John Young) Date: Mon, 12 May 2003 16:49:56 -0700 Subject: Cryptoanarchy: violence or peace? In-Reply-To: <721ab8f312ea357a79e000d7088c9759@dizum.com> Message-ID: Nomen Nescio twisted non-violently: >Neal Stephenson was prophetic in his vision >of Hiro Protagonist living a simple, anonymous, almost barren life in >the physical world while engaging in online activities of superlative >excitement and power. This is the world which cryptoanarchy makes >possible, a world of peace and fulfillment, not the dark, twisted and >violent picture you conjure up in your sickening revenge fantasies. There you go again, inaptly contrasting the soft-hearted duck the draft liberals with the hard-hearted war lovers of the duck the draft Bush persuasion. Aptly, the soft-hearts and hard-hearts are two sides of the same golden butter pat, the first wring their hands at the awfulness of the hard-hearts while lapping up the luxurious benefits paid for by bacon rind predations of mean sonsofbitches, the second snarl at their bete noire faux-cripples and ne'erdowells on the dole ("useless eaters") while reaping the benefits of dirt cheap servitude in the US but mostly offshore safetly distant from the easily penetrable fortresses begging for mob assault by plane, train, careening dodge ram. No, there's no contrast between commies and libertarians, left and right, they're all producing vast lakes of pig shit and blaming the foul odor of bloated self-interest on low-brow non-think chimeras of the government, corporations, the rich, the poor, the opposite, the other, those who are different, those who have more, or less, or get more attention, or fail to show respect, or who make fun of your fundamental beliefs, or insult your morals, ethics, aesthetics, politics, accomplishments, looks, way of talking, writing, joking, and worse, who have a knack for pushing overmuch sacred buttons of your ingrown fearful neurotic cult armed to the teeth with weapons of iron and spleen and inner infant hurt feelings, not understanding or giving a whit what you're deeply serious about, pathologically incapable of escaping the force of. It's not a choice, Nomen, between violence or peace, it's a matter of spreading the golden butter infinitely thin so nobody gets an undue globule. Fat chance in America totally committed to cheating at rigged gambling, call that free market at the end of a gun. From ashwood at msn.com Mon May 12 17:09:55 2003 From: ashwood at msn.com (Joseph Ashwood) Date: Mon, 12 May 2003 17:09:55 -0700 Subject: A Trial Balloon to Ban Email? References: <018801c31807$1f991670$0b01a8c0@whitestar> Message-ID: <017f01c318e4$b0ff7e50$6701a8c0@JOSEPHAS> ----- Original Message ----- From: "Paul Walker" Subject: Re: A Trial Balloon to Ban Email? > > I submit that if Joe Lunchbox is not spamming, he is unlikely to > > need to change his habits regarding having his machine available > > Mostly unrelated to this, but something's just occurred to me. Probably I'm > being really stupid, but ... for the receiving MTA to know that the problem > has been processed properly, it would have to know the answer. How does it > know what the answer should be? That one's easy. Use a problem that is not in P but is in NP. To make it clearer to most people, use a problem that can be verified cheaply, but that can't be solved cheaply. Since it's only everyone's computer Minesweeper is an example of such a problem. Once a solution has been found it is easy enough to verify that it is correct (all bombs marked, all non-bomb places revealed), but it can be prohibitively expensive to compute a large grid. Other common examples include jigsaw puzzles, digits of pi, etc. More functional puzzles for this purpose are NP-complete problems; e.g. traveling salesman, Hamiltonian cycle, SAT, etc. Right now another couple of good examples would be discrete logarithm, and integer factoring. In all these cases verifying the solution is cheap (generally travelling the path in the NP-complete problems, or computing the values in the DL and IF). Verifying that the puzzle is valid is only slightly more difficult, but retaining an active list of problems would solve the issue (but open up the possibility of DOS attacks). Basically it's a fairly easily solved problem. Joe From kelsey.j at ix.netcom.com Mon May 12 15:08:31 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Mon, 12 May 2003 18:08:31 -0400 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <5B3E0E0E-8309-11D7-80A1-000A956B4C74@got.net> References: <5.1.1.6.2.20030510022002.02da5ec0@idiom.com> Message-ID: <5.2.0.9.0.20030512173756.044d7ab0@pop.ix.netcom.com> At 10:03 AM 5/10/03 -0700, Tim May wrote: [Talking about government-assisted projects and businesses going broke] >Which is all evolution in action, except that government should not be in >the construction and business development business. (I would go further >and say that nothing in the U.S. Constitution, which states and localities >are bound by, justifies taking money from citizens to give to businesses. >No matter "how smart an investment" it looks to be. Ditto for governments >running gambling operations, but I digress.) It's very clear that this is bad policy, though I'm not too sure it's actually unconstitutional. Didn't the states finance and run some of the early canals? The big problem is that the state has to have all kinds of coercive powers to do its main jobs, and those powers are awfully handy when the state is trying to protect its state-run businesses from competition, or buy land for its favored new project that the owner doesn't really want to sell, or whatever. A secondary problem is that there's no limit to how much the business can lose, when it simply can't go broke because the state owns and protects it. Just look at AMTRAK. (And as many of us have learned to our cost in the last few years, there's almost no limit other than bankruptcy to how quickly a badly-run business can lose money.) >According to news reports on this area, Sunnyvale is still losing money on >a major indoor mall it built 23-4 years ago ("Sunnyvale Town Center," >which I used to live a mile or so away from when it was being built in the >late 70s. > >IMO, there's something very, very wrong about any level of government >building shopping malls. Yep. Though I think it's a lot more common that a private company builds and operates the shopping malls, but with special incentives given to the company by the government. This is basically patronage, and it's always been a big part of local politics. How does that Huey Long quote go? Something like "Those who give a lot will get a large slice of the pie; those who give a little will get a small slice of the pie, and those who give nothing will get...good government." And of course, you get interesting competition between local governments, with each offering a bigger bag of goodies paid for by the taxpayers, or seized by condemning someone's property, so that the big mall built two years ago goes bankrupt because of the newer, shinier, even more subsidized mall that's just been built a few miles away. The same sort of competition happens for factories. I'm not usually a "there oughta be a law" kind of person, but in this case, a well-thought-out federal law prohibiting this kind of competition would be a major net benefit to taxpayers and local governments throughout the country. >--Tim May --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From dahonig at cox.net Mon May 12 18:23:53 2003 From: dahonig at cox.net (David Honig) Date: Mon, 12 May 2003 18:23:53 -0700 Subject: economics of spam (Re: A Trial Balloon to Ban Email?) In-Reply-To: <20030512214557.A9261480@exeter.ac.uk> References: <200305121353.h4CDrP2Y022329@gungnir.fnal.gov> <200305121353.h4CDrP2Y022329@gungnir.fnal.gov> Message-ID: <3.0.5.32.20030512182353.008048c0@pop.west.cox.net> At 09:45 PM 5/12/03 +0100, Adam Back wrote: >In addition it is expected that there would be a mechanism whereby >regular correspondents would white list each other. (Probably >automatically via their mail clients). > >Whether you think a few seconds is sufficient depends on your views of >the economics of spamming. Ie how close to losing break-even the >spammers are, and whether a few seconds of CPU per message is enough >to significantly increase the cost. Two points. First, Joe Sixpack won't use it if it requires an extra click; but he might if the mail queueing is in the background. Second, spammers use trojans that establish local mail relays (!) You think they won't steal some cycles to pollute? Ok, three points. If you're sending from your PDA, either deal with the battery-life-loss as a cost of emailing from your PDA, or have your net-connected host do the work. Again, transparently, or no one will use it. Personally, I favor an Assasination Politics flavor solution, but that's unlikely to gain widespread favor :-) From kelsey.j at ix.netcom.com Mon May 12 15:39:13 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Mon, 12 May 2003 18:39:13 -0400 Subject: A Trial Balloon to Ban Email? In-Reply-To: <200305121946.h4CJk5Td006733@syn.hamachi.org> References: Message-ID: <5.2.0.9.0.20030512183116.044db8d0@pop.ix.netcom.com> At 03:46 PM 5/12/03 -0400, Bill Sommerfeld wrote: >So, what's my reason to accept a "payment in cpu time"? As best as I >can tell, a "payment in cpu time" means that someone *else* doesn't >get a payment in cpu time with their spam. I still get the spam. The realistic benefit is that you can use something like hashcash as one of your spam filtering rules. Anyone who is spending 1/2 sec on a reasonable machine per e-mail sent isn't likely to be spamming you, because that won't scale up very well for sending out thousands of e-mails at a time. The problem is that until it is widely adopted, it's not a very useful additional filter. There are actually dozens of similar ways to stop nearly all spam, if you can deploy them all over the net at once. But deploying anything all over the net at once isn't practical, so instead, each user or ISP tries to find some workable solution for the problem, typically involving changing his filtering rules every few months and spending a minute or two a day going through his spam folder, making sure he's not throwing away something valuable. > - Bill --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From timcmay at got.net Mon May 12 19:40:39 2003 From: timcmay at got.net (Tim May) Date: Mon, 12 May 2003 19:40:39 -0700 Subject: Ames, Hanssen, Stakeknife In-Reply-To: Message-ID: <485359A6-84EC-11D7-80A1-000A956B4C74@got.net> On Monday, May 12, 2003, at 08:22 PM, John Young wrote: > > Fulton is one of a group of 12 former undercover agents who are > hounding HMG for protection and/or compensation, and are pissed > mightily that active agents are getting superior protection and > treatment. The former agents are being killed one by one while > HMG bides its time. > Please publish their true names, that more of these narcs may be killed. Despite my linguistic differences with you, you have done a good job in accelerating the liquidation of traitors. Killing the supergrasses and their ilk is a Good Thing. Due it for the narcs in the hacker movement and I will be even happier. Only one of them has been discovered and sent to his earthly reward, which is not enough. I think I know the identity of one who lives in Emeryville, mostly, and another who lives in Santa Clara, but it's best to be more certain before they are whacked. --Tim May From ericm at lne.com Mon May 12 20:00:58 2003 From: ericm at lne.com (Eric Murray) Date: Mon, 12 May 2003 20:00:58 -0700 Subject: changes at lne.com In-Reply-To: <20030512211254.A2905@cluebot.com>; from declan@well.com on Mon, May 12, 2003 at 09:12:54PM -0400 References: <20030512095729.A19565@slack.lne.com> <5.1.1.6.2.20030512103557.02e1cae8@idiom.com> <20030512110541.A20160@slack.lne.com> <20030512211254.A2905@cluebot.com> Message-ID: <20030512200058.A18360@slack.lne.com> On Mon, May 12, 2003 at 09:12:54PM -0400, Declan McCullagh wrote: > But I don't understand why an extra 100 messages a day or even 1000 > messages a day would be a big deal for a server with a fast Net connection. > If it's DSL or cable modems, that makes sense. Heh. I'd love DSL. It's a full-time dialup. That's all I can get out here in the woods. But there are advantages to running it here-- Since it's on a machine I own, I can hack up Majordomo all I want, and I don't have to worry about the server's owner getting upset over the list contents (or the ISP either, since I just get straight IP). If someone with a real server with real bandwidth wanted to take over or let me have full reign on their box to run it there, that'd be fine with me. Eric From jya at pipeline.com Mon May 12 20:22:45 2003 From: jya at pipeline.com (John Young) Date: Mon, 12 May 2003 20:22:45 -0700 Subject: Ames, Hanssen, Stakeknife In-Reply-To: <3EC0316B.8A6E678@cdc.gov> Message-ID: An odd aspect of the Stakeknife revelation is that the prime candidate for outing Stakeknife, an undercover agent pseudonymed "Kevin Fulton," has had his true name on Cryptome for several months on court claims made against HMG for compensation for years of undercover spying and the death of his stillborn daughter allegedly caused by a security raid: http://cryptome.org/fru-claimant.htm "Kevin Fulton" is known to a number of British and Irish reporters but none have published his true name, although the Scottish Sunday Herald reported on Fulton's court claims without reporting the true name of the claimant. A British court banned publication of one of the claims which name British intelligence officers and handlers of undercover operatives: http://cryptome.org/fru-claimant2.htm On May 4 Fulton was reported in the Guardian to be threatening to reveal the identity of Stakeknife within a week if a broken deal for compensation with HMG was not made good. On May 11 the identity was published -- not first by Cryptome as some newspapers have said but by Scottish and Irish newspapers (Cryptome was alerted and grabbed the stories the night of May 10). Fulton has received several bullets indicating he will be killed for revelations about what he learned during his undercover work, has applied for a gun permit, and the police have refused to grant the permit. Fulton is one of a group of 12 former undercover agents who are hounding HMG for protection and/or compensation, and are pissed mightily that active agents are getting superior protection and treatment. The former agents are being killed one by one while HMG bides its time. There is a slim chance that the former agents will do unto others what is being done to them. From declan at well.com Mon May 12 18:12:54 2003 From: declan at well.com (Declan McCullagh) Date: Mon, 12 May 2003 21:12:54 -0400 Subject: changes at lne.com In-Reply-To: <20030512110541.A20160@slack.lne.com>; from ericm@lne.com on Mon, May 12, 2003 at 11:05:41AM -0700 References: <20030512095729.A19565@slack.lne.com> <5.1.1.6.2.20030512103557.02e1cae8@idiom.com> <20030512110541.A20160@slack.lne.com> Message-ID: <20030512211254.A2905@cluebot.com> On Mon, May 12, 2003 at 11:05:41AM -0700, Eric Murray wrote, quoting Bill Stewart: > > Could you at least bouncegram the mail that you're not saving, > > or else have SMTP use a reject message that says what it's doing? > > That way the occasional non-whitelisted non-subscriber human > > who sends mail to the list will get some indication that the mail's > > been rejected and what to do about it. > > I'd like to. But bouncing the mail will mean that > I have to send 100 bounces and process 100 bounces back, since > few spammers use real mail addresses and most of those are > already over quota or rejecting mail. So it won't save me > much traffic and I'll have to add a hack for dumping > the bounce bounces... First we should thank Eric for doing an absolutely spectacular job of running his node. I've been running moderated and unmoderated lists since 1994, and, take it from me, dealing with administrative stuff is a thankless task. You're far more likely to deal with people who are angry than thankful. I like Bill's suggestion, and perhaps it's possible to use disposable email addresses (cp-20030512 at lne.com?) for replies? But I don't understand why an extra 100 messages a day or even 1000 messages a day would be a big deal for a server with a fast Net connection. If it's DSL or cable modems, that makes sense. But if it's on a server with bandwidth charges, and that's the issue, does it make sense to take up a collection to offest the cost? (I'm thinking of asking for the same thing with Politech, since server hosting is getting expensive.) -Declan From ravage at einstein.ssz.com Mon May 12 19:13:22 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Mon, 12 May 2003 21:13:22 -0500 (CDT) Subject: changes at lne.com In-Reply-To: <20030512095729.A19565@slack.lne.com> Message-ID: On Mon, 12 May 2003, Eric Murray wrote: > The spam load at lne.com is WAY too high. :) All the bozo's subscribing the list don't help either... > Last month for example there was an average of 96 spams per day submitted > to cypherpunks at lne.com. "submitted" means that it was the first > time we saw that particular mail. Since the CDR system sends everything > to all nodes, that means we got and passed on about 4x that number. > 800 spams a day is a waste. > > So I have changed the way we deal with CDR mail. We will no longer pass > to other CDRs mail that we would not send to subscribers. Eliminating > outbound spam will cut our cypherpunks spam load in half. > I am also going to filter the non-subscriber mail more effectively. Does this mean inbound to lne.com or to the backbone? It seems unclear. In other words you will filter inbound mail that isn't a subscriber to your node list? How will this be applied to mail on the backbone from other nodes? > Lately I have had to check about 50 spams a day to see if they are > actually posts to the list. I find one real post every two or three days. ???? Man, you're dropping a lot of real traffic then. I'd say that I go through a couple hundred a day and there are about 15-20 posts a day. Of course there are days when there are almost zero non-spam mail. > Now I will save for human processing only the non-subscriber mail that is > PGP signed or encrypted, or that looks like a reply. So, if it's not PGP signed (ie has the appropriate ASCII string in it) and it comes from somebody who isn't on your subscriber list then it's headed for the bit bucket? > The majority of non-subscriber mails I've forwarded to the list > have been replies. (I'll save everything for a while to make > sure my filtering works). So this means no anonymous email through lne.com then? Pity. > As always, other CDR operators and anyone else interested > in running a CDR are welcome to my scripts. I"m still not clear on how you're going to filter the backbone traffic. I'd certainly like to put them on the SSZ CDR page for reference. I'll move lne.com from 'non-moderated' to 'moderated' then? Thanks for the explanation and heads up. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From tim at dierks.org Mon May 12 18:18:25 2003 From: tim at dierks.org (Tim Dierks) Date: Mon, 12 May 2003 21:18:25 -0400 Subject: economics of spam (Re: A Trial Balloon to Ban Email?) In-Reply-To: <20030512214557.A9261480@exeter.ac.uk> References: <200305121353.h4CDrP2Y022329@gungnir.fnal.gov> <200305121353.h4CDrP2Y022329@gungnir.fnal.gov> Message-ID: <6.0.0.4.2.20030512210012.0818ee18@127.0.0.1> At 04:45 PM 5/12/2003, Adam Back wrote: >Whether you think a few seconds is sufficient depends on your views of >the economics of spamming. Ie how close to losing break-even the >spammers are, and whether a few seconds of CPU per message is enough >to significantly increase the cost. This article for example >discusses the economics of spam: > >http://www.eprivacygroup.com/article/articlestatic/58/1/6 > >they give an example of a spam campaign with a 0.0023% response rate, >and a yeild of $19 per response. They estimate the cost of sending >the spam was less than 0.01c per message. I've seen significantly >lower estimates for the sending costs. To deter a given spam campaign >we just have to increase the cost to the point of making it >unprofitable given the response rate and profit per responder. The >other side of this equation is what a second of CPU costs in monetary >terms to a spammer. Assuming that a CPU costs $500 and that its value can be amortized over 2 years, CPU costs .0016 cents/second. Based on the numbers enough, the revenue/spam sent is .044 cents. Thus, the breakeven point is 27.6 seconds/message: assuming other costs are minimal, you have to require > 27.6 seconds of CPU calculation from an email submittant to ruin the spamming business model. A few thoughts on this: - You have to adjust the size of the calculation frequently to keep up with Moore's law (although the time/$500 CPU is constant, assuming constant profitability for spam) - If spammers have new technology or economies of scale available to them, it's going to adversely affect everyone else. (That is, if you're using an 18-month-old CPU and CPU-seconds cost you twice what they cost in the volume it costs spammers, your $500 computer will have to spend 2 minutes of time to calculate a token it takes a spammer 30 seconds to calculate). - This is going to dramatically increase the costs of sending bulk e-mail for non-spammers: for example, I get airline specials a few times a week; they must send millions of these. - The CPU time required here is several orders of magnitude larger than the cryptographic costs associated with SSL, and SSL is not broadly accepted at least in part due to the CPU cost associated with with it; this implies to me that there will be substantial resistance. - The CPU costs associated with SSL engendered a substantial market in cryptographic accelerators intended to reduce the cost to do an RSA private key operation. Presumably, a system like this will create such a market for e-mail token accelerators: unfortunately, this is exactly the kind of new tech / economy of scale envisioned above: we may end up with a situation where a calculation which costs a spammer .044 cents will take the average user's CPU 10 minutes or more to calculate. - Tim From ravage at einstein.ssz.com Mon May 12 19:18:32 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Mon, 12 May 2003 21:18:32 -0500 (CDT) Subject: A Trial Balloon to Ban Email? In-Reply-To: Message-ID: On Mon, 12 May 2003, Sunder wrote: > And what about people that use something underpowered like a Palm IV to > send email? Does it really make sense to force their little dragonball > powered machines to do a whole lot of math? Tell 'em to get a real PDA, preferably a Zaurus but a PowerPC is acceptable. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From nobody at dizum.com Mon May 12 12:20:02 2003 From: nobody at dizum.com (Nomen Nescio) Date: Mon, 12 May 2003 21:20:02 +0200 (CEST) Subject: Cryptoanarchy: violence or peace? Message-ID: <721ab8f312ea357a79e000d7088c9759@dizum.com> Tim May writes: > I'd take > everyone involved in blocking Wingspread, the project, and have them > hanged for stealing Ry Kelley's property. I figure killing the 50 or 70 > major culprits would send a message. Cryptoanarchy will someday mean > the millions who need to be punished for their crimes will in fact be > punished and converted into fertilizer, soap, lampshades, and other > things which can be sold to partially pay for their crimes.) How exactly will cryptoanarchy accomplish this? Millions will be killed, and their remains used in this way? Please spell out the details. Cryptoanarchy could reduce the revenues available to government (but they could still lay taxes on visible physical property like land - a victory for the Georgeists after all). It could allow people to traffic in forbidden information goods, to make untraceable payments. It's possible there could be an increase in crimes like the ones you support, but those will still involve activity in the physical world. Assuming that human nature remains constant, people will still support the same general policies that we see today. There will not be widespread general support for turning millions into lampshades, any more than there is in the present world. How could a few disaffected cranks cause millions to be murdered? And even supposing that this can be accomplished, what about other people unhappy with the state of things? What will stop radical Greens from using the tools of cryptoanarchy to further their own violent goals, anonymously executing people for developing their own land? Mr. Kelley above might have faced far worse if he had proceeded with "Wingspread" under a framework of widespread cryptoanarcy. Instead of being shut down and harmed financially, he could have been tortured and murdered. But there is no evidence that cryptoanarchy will grant so much power for violence to an angry minority. The physical world will still exist, governments can function there based on taxing physical goods, and they will deter crime and punish criminals just as they do today. The true nature of cryptoanarchy is fundamentally peaceful. It offers an opportunity for people to interact in a world and framework where physical coercion is impossible. It points to a new form of wealth and value, which is built on richness of information and connectivity, rather than physical wealth. Neal Stephenson was prophetic in his vision of Hiro Protagonist living a simple, anonymous, almost barren life in the physical world while engaging in online activities of superlative excitement and power. This is the world which cryptoanarchy makes possible, a world of peace and fulfillment, not the dark, twisted and violent picture you conjure up in your sickening revenge fantasies. From adam at cypherspace.org Mon May 12 13:45:57 2003 From: adam at cypherspace.org (Adam Back) Date: Mon, 12 May 2003 21:45:57 +0100 Subject: economics of spam (Re: A Trial Balloon to Ban Email?) In-Reply-To: <200305121353.h4CDrP2Y022329@gungnir.fnal.gov>; from crawdad@fnal.gov on Mon, May 12, 2003 at 08:53:25AM -0500 References: <200305121353.h4CDrP2Y022329@gungnir.fnal.gov> Message-ID: <20030512214557.A9261480@exeter.ac.uk> Bear discussed using hashcash-alike tokens as a challenge response from the filtering MTA back to the sender giving the sender a chance to compute a hashcash token. This approach has the problem you identify -- namely that email is store and forward; email can and often does go through multiple MTAs on it's path to delivery, and the MTA doing the filtering may be multiple hops from the sender. Indeed sometimes the filterer is the end-user who is also intermittently connected. It's more convenient and fits better in the store-and-forward setting if all email already includes the token at time of sending. If it turns out to be needed, then there is no interactive challenge-response needed. Then the question is whether computing the token at sending time would be incovenient for the normal sender. This depends on what parameters you choose. A few seconds probably wouldn't be noticed, especially as with deep MUA integration the token can be computed on each recipient address as soon as it is selected for receipt. Depending on MUA usage therefore the token could be computed while the sender is composing the message. In addition it is expected that there would be a mechanism whereby regular correspondents would white list each other. (Probably automatically via their mail clients). Whether you think a few seconds is sufficient depends on your views of the economics of spamming. Ie how close to losing break-even the spammers are, and whether a few seconds of CPU per message is enough to significantly increase the cost. This article for example discusses the economics of spam: http://www.eprivacygroup.com/article/articlestatic/58/1/6 they give an example of a spam campaign with a 0.0023% response rate, and a yeild of $19 per response. They estimate the cost of sending the spam was less than 0.01c per message. I've seen significantly lower estimates for the sending costs. To deter a given spam campaign we just have to increase the cost to the point of making it unprofitable given the response rate and profit per responder. The other side of this equation is what a second of CPU costs in monetary terms to a spammer. (To an end user it is essentially free because his CPU is mostly idle anyway; the limiting factor for the user is his preference for fast mail delivery (and in the dialup case an unwillingness to sit waiting for tokens to be calcluated before his mail can be sent). Adam On Mon, May 12, 2003 at 08:53:25AM -0500, Matt Crawford wrote: > This doesn't fit Joe Lunchbox's current model in which he dumps his > outgoing mail onto his provider's server and turns off his machine. > His provider either has to deliver synchronously and bounce the > computational payment burden back to Joe, pay it for him, or bounce > the message. In the latter case, the receiver who demanded cycles > needs to recognize the problem it set and accept the answer on a > later date. --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From adam at cypherspace.org Mon May 12 13:51:35 2003 From: adam at cypherspace.org (Adam Back) Date: Mon, 12 May 2003 21:51:35 +0100 Subject: changes at lne.com In-Reply-To: <20030512130305.A21283@slack.lne.com>; from ericm@lne.com on Mon, May 12, 2003 at 01:03:05PM -0700 References: <20030512130305.A21283@slack.lne.com> Message-ID: <20030512215135.A9279452@exeter.ac.uk> Do you filter on the same header that you build the white-list from? Ie I forge all of my mail, it's really coming from ABack at ex.ac.uk; but I want replies to adam at cypherspace.org. I've encountered other "subscribers only" situations where my mail gets bounced because they look too deeply at the headers and see the received line or Sender so something is ABack at ex.ac.uk and block it even though the From line is adam at cypherspace.org, and I subscribed as adam at cypherspace.org Adam On Mon, May 12, 2003 at 01:03:05PM -0700, Eric Murray wrote: > On Mon, May 12, 2003 at 03:21:05PM -0400, Trei, Peter wrote: > > I hope you whitelist known regular posters. I subscribe to > > minder, but often post thru lne. > > I guess it's been a while since I set this up, so people > have forgotten. > > There's a "whitelist" that has subscribers to all > the CDRs, anonymous remailers, and anyone that > has ever posted to any CDR (assuming we got the mail). > It's not often that there is a non-spam post from > a sender that isn't on the whitelist-- when there is, I > forward it and put the sender on the list. > > The idea is to filter out the spam without requiring moderation. > > Eric From sommerfeld at orchard.arlington.ma.us Mon May 12 18:52:12 2003 From: sommerfeld at orchard.arlington.ma.us (Bill Sommerfeld) Date: Mon, 12 May 2003 21:52:12 -0400 Subject: economics of spam (Re: A Trial Balloon to Ban Email?) In-Reply-To: Your message of "Mon, 12 May 2003 21:45:57 BST." <20030512214557.A9261480@exeter.ac.uk> Message-ID: <200305130152.h4D1qC1F007097@syn.hamachi.org> > The other side of this equation is what a second of CPU costs in > monetary terms to a spammer. (To an end user it is essentially free > because his CPU is mostly idle anyway; the limiting factor for the > user is his preference for fast mail delivery (and in the dialup > case an unwillingness to sit waiting for tokens to be calcluated > before his mail can be sent). If you believe http://news.bbc.co.uk/1/hi/technology/2988209.stm, spammers are beginning to use viruses to deploy spam relays. If a spammer has a zombie army of a few thousand compromised systems, the spammer's cpu time costs for hashcash will also essentially be free. - Bill --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From ravage at einstein.ssz.com Mon May 12 19:54:16 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Mon, 12 May 2003 21:54:16 -0500 (CDT) Subject: changes at lne.com In-Reply-To: <20030512211254.A2905@cluebot.com> Message-ID: On Mon, 12 May 2003, Declan McCullagh wrote: > But I don't understand why an extra 100 messages a day or even 1000 > messages a day would be a big deal for a server with a fast Net connection. > If it's DSL or cable modems, that makes sense. Even 128kb/s ISDN does not appreciably bog. At current loads I use less than 10% of my bandwidth on average. I do see spikes that hit 100% but they last for minutes. > But if it's on a server with bandwidth charges, and that's the issue, > does it make sense to take up a collection to offest the cost? (I'm > thinking of asking for the same thing with Politech, since server > hosting is getting expensive.) A SDSL commerical feed is around $250 a month and you can host your own name server and such. Why should users pay for that? You're just trying to get a free ride. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From shaddack at ns.arachne.cz Mon May 12 13:17:24 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Mon, 12 May 2003 22:17:24 +0200 (CEST) Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <5.1.1.6.2.20030510022002.02da5ec0@idiom.com> Message-ID: On Sat, 10 May 2003, Bill Stewart wrote: > Eminent domain gets used for all kinds of appalling things - > it's not just governments building roads or military bases, > or even governments taking land for government-run activities. It's apparently a pretty large-scale problem. http://abcnews.go.com/sections/business/US/domain_030512_csm.html From ravage at einstein.ssz.com Mon May 12 20:22:24 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Mon, 12 May 2003 22:22:24 -0500 (CDT) Subject: Other changes to the CDR Message-ID: Just as an aside, and perhaps a friendly warning :) We expect to complete the authorization issues on the current Hangar 18 cluster project the third week of June. At that point at least the current Hangar 18 lists (~200) and the SSZ lists (ie CDR and a couple of others) will be migrated to that format. We hope to have that migration completed by sometime in July. We currently expect to start with 80G of space and increase as needed. Additionaly we'll be moving from this ISDN to 384k SDSL in the Oct. time frame. At least at the start we will continue to support subscribers in the traditional sense. But once we have enough 9P users (there are drivers for many OS'es now) we can drop the traditional *nix interface (we'll probably do that when 90% of our users are via 9P). It's worth mentioning that we'll also be able to support NFS and SMB as well (though we will not make such resources universal/global in nature because of the various security issues, they also have very! limited support for transitive mounts). The general layout will be to mount the namespace on some local point of your choosing (eg /hangar18) and below that will be all the community resources. To participate in a list for example will be nothing more than editing a text file and dropping it in the appropriate dir (eg /hangar18/cypherpunks/submission) where it will then be moved over to a longer-lived location (eg /hangar18/cypherpunks/). The propogation will be handled via 9P services. To access the resources one must either be a direct participant via tit-for-tat or else a tit-for-tat node will provide some sort of access via their own policies (eg $$ to the public or free to friends). The title will be the filename, the author the owner, and if you want to cc then it will be a cp with multiple targets, and each 'mail list' will not be aware of what other lists it was copied to (though you could certainly create a header like structure to share that info). -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Mon May 12 20:35:52 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Mon, 12 May 2003 22:35:52 -0500 (CDT) Subject: changes at lne.com In-Reply-To: <20030512200058.A18360@slack.lne.com> Message-ID: On Mon, 12 May 2003, Eric Murray wrote: > If someone with a real server with real > bandwidth wanted to take over or let me have full > reign on their box to run it there, that'd > be fine with me. Once we get the 9P stuff up and running bandwidth issues will go away. 9P has this cool feature called 'lazy update' which means that when you mount a namespace you can move the data you want to local only when you access it. The rest of the time you just have a dir-like structure that handles namespace access and it sits somewhere on real hardware, but you could really care less where (or even how many 'where's' there are ore the size of the chunks the file is broken into ;). In a very real sense the CDR would stop residing anywhere in particular. It will also significantly blur the distinction between operator and subscriber. The author can protect the reader from MITM attacks via normal hashing by providing their key in a real-only namespace. Some other cool features we'll be able to support 'out of the box' is shared multi-media. So, several of us export our sound cards out via a /dev/sb namespace for example. I take my microphone output and simply pipe it to multiple /dev/sb/* entries and wallah you all hear it. One app here would be for a site to run a text-to-speech converter. Then anyone who wanted to listen to the submissions to the list would mount that dev and pipe it to their local sound board. This highlights a cool feature of Plan 9 in that you put services in only one location in the mesh/blanket/grid and 9P takes care of sharing it out to everyone. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Mon May 12 20:47:39 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Mon, 12 May 2003 22:47:39 -0500 (CDT) Subject: economics of spam (Re: A Trial Balloon to Ban Email?) In-Reply-To: <6.0.0.4.2.20030512210012.0818ee18@127.0.0.1> Message-ID: Let me say it again... Economics is technology, government is technology. Neither are a 'fact of nature' or a 'natural law'. They are a direct result of the way we look at the cosmos -and how we *interpret* natural law-. To put it another way, they are each -primarily- *ego*. -WE- -make- the world by the -choices- -WE- -make-. Stop acting like a -victim of circumstances-. If other technology changes then economics change. It is not immutable. Don't confuse 'economics' (which is a function of psychology) with 'supply and demand' (which is a function of the 3 laws of thermodynamics). Not the same thing. Use the right technology and the problem is -removed- from 'economic' consideration. You're using the wrong technology. On Mon, 12 May 2003, Tim Dierks wrote: > At 04:45 PM 5/12/2003, Adam Back wrote: > >Whether you think a few seconds is sufficient depends on your views of > >the economics of spamming. Ie how close to losing break-even the > >spammers are, and whether a few seconds of CPU per message is enough > >to significantly increase the cost. This article for example > >discusses the economics of spam: > > > >http://www.eprivacygroup.com/article/articlestatic/58/1/6 > > > >they give an example of a spam campaign with a 0.0023% response rate, > >and a yeild of $19 per response. They estimate the cost of sending > >the spam was less than 0.01c per message. I've seen significantly > >lower estimates for the sending costs. To deter a given spam campaign > >we just have to increase the cost to the point of making it > >unprofitable given the response rate and profit per responder. The > >other side of this equation is what a second of CPU costs in monetary > >terms to a spammer. > > Assuming that a CPU costs $500 and that its value can be amortized over 2 > years, CPU costs .0016 cents/second. > > Based on the numbers enough, the revenue/spam sent is .044 cents. Thus, the > breakeven point is 27.6 seconds/message: assuming other costs are minimal, > you have to require > 27.6 seconds of CPU calculation from an email > submittant to ruin the spamming business model. > > A few thoughts on this: > - You have to adjust the size of the calculation frequently to keep up > with Moore's law (although the time/$500 CPU is constant, assuming constant > profitability for spam) > - If spammers have new technology or economies of scale available to > them, it's going to adversely affect everyone else. (That is, if you're > using an 18-month-old CPU and CPU-seconds cost you twice what they cost in > the volume it costs spammers, your $500 computer will have to spend 2 > minutes of time to calculate a token it takes a spammer 30 seconds to > calculate). > - This is going to dramatically increase the costs of sending bulk e-mail > for non-spammers: for example, I get airline specials a few times a week; > they must send millions of these. > - The CPU time required here is several orders of magnitude larger than > the cryptographic costs associated with SSL, and SSL is not broadly > accepted at least in part due to the CPU cost associated with with it; this > implies to me that there will be substantial resistance. > - The CPU costs associated with SSL engendered a substantial market in > cryptographic accelerators intended to reduce the cost to do an RSA private > key operation. Presumably, a system like this will create such a market for > e-mail token accelerators: unfortunately, this is exactly the kind of new > tech / economy of scale envisioned above: we may end up with a situation > where a calculation which costs a spammer .044 cents will take the average > user's CPU 10 minutes or more to calculate. > > - Tim > -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From bill.stewart at pobox.com Mon May 12 22:48:42 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Mon, 12 May 2003 22:48:42 -0700 Subject: A Trial Balloon to Ban Email? In-Reply-To: <20030513045258.6B70910F75@rant-central.com> References: <017f01c318e4$b0ff7e50$6701a8c0@JOSEPHAS> <018801c31807$1f991670$0b01a8c0@whitestar> <017f01c318e4$b0ff7e50$6701a8c0@JOSEPHAS> Message-ID: <5.1.1.6.2.20030512223358.02d50050@idiom.com> At 11:52 PM 05/12/2003 -0500, Roy M.Silvernail wrote: >On Monday 12 May 2003 07:09 pm, Joseph Ashwood wrote: > > > That one's easy. Use a problem that is not in P but is in NP. To make it > > clearer to most people, use a problem that can be verified cheaply, but > > that can't be solved cheaply. > >Please permit me to join the dense crowd. Now that I've proved my labor, how >do I attach the proof to the email? Obviously, some parts of the message are >added to a hash, but which parts? If it's the body, is whitespace damage >still an issue? The obvious mechanisms for including it are a header line, X-Hashcash-Version-1212: 0x20A13490B8219048243 which is easy pretty easy for almost anybody to add. You could also do an ESMTP extension of some sort, which is much more annoying to add, but lets you reject non-hashcashed messages before receiving them. (The ESMTP approach also has the problem that it's only useful for direct connections, as opposed to mail relayed through your ISP, so that probably isn't as interesting.) Some of the hashcash proposals have required near-real-time interaction between the sender's client and the recipient's server, to collect the string of the day or string of the moment, which has privacy/anonymity problems, while others either use a fixed or slowly changing parameter set, e.g. find a string that matches the first N bits of the SHA1 of recipient at example.com-YYYYMMDDHH or recipient at example.com-YYYYMMDDHH-KEYPHRASE So the recipient's mail server or client looks for the X-Hashcash string, makes sure it isn't recipient at example.com-YYYYMMDDHH-KEYPHRASE, hashes it and makes sure that the number matches, and you're good to go. From shaddack at ns.arachne.cz Mon May 12 14:21:18 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Mon, 12 May 2003 23:21:18 +0200 (CEST) Subject: changes at lne.com In-Reply-To: <20030512110541.A20160@slack.lne.com> Message-ID: On Mon, 12 May 2003, Eric Murray wrote: > I don't think I can do an SMTP error message since its > getting handled in procmail, after the body is accepted. You can fake it. lne.com forwarding all mail to eg. internal.lne.com and only the internal.lne.com doing the rejections is a valid setup. You can use procmail to feed the body of the rejected mail to some script that will "forge" the bounce message and send it back. From roy at rant-central.com Mon May 12 21:52:57 2003 From: roy at rant-central.com (Roy M.Silvernail) Date: Mon, 12 May 2003 23:52:57 -0500 Subject: A Trial Balloon to Ban Email? In-Reply-To: <017f01c318e4$b0ff7e50$6701a8c0@JOSEPHAS> References: <018801c31807$1f991670$0b01a8c0@whitestar> <017f01c318e4$b0ff7e50$6701a8c0@JOSEPHAS> Message-ID: <20030513045258.6B70910F75@rant-central.com> On Monday 12 May 2003 07:09 pm, Joseph Ashwood wrote: > That one's easy. Use a problem that is not in P but is in NP. To make it > clearer to most people, use a problem that can be verified cheaply, but > that can't be solved cheaply. Please permit me to join the dense crowd. Now that I've proved my labor, how do I attach the proof to the email? Obviously, some parts of the message are added to a hash, but which parts? If it's the body, is whitespace damage still an issue? From bob.cat at snet.net Mon May 12 22:25:51 2003 From: bob.cat at snet.net (BobCat) Date: Tue, 13 May 2003 01:25:51 -0400 Subject: Ames, Hanssen, Stakeknife References: <485359A6-84EC-11D7-80A1-000A956B4C74@got.net> Message-ID: <034401c31910$3ce53010$70eafc40@Leopard> From: "Tim May" > Due it for the narcs in the hacker movement and I will be even happier. > Only one of them has been discovered and sent to his earthly reward, > which is not enough. I think I know the identity of one who lives in > Emeryville, mostly, and another who lives in Santa Clara, but it's best > to be more certain before they are whacked. Nah. Let $DEITY quicksort them out. From nobody at dizum.com Mon May 12 20:40:04 2003 From: nobody at dizum.com (Nomen Nescio) Date: Tue, 13 May 2003 05:40:04 +0200 (CEST) Subject: Trusted Computing at WEIS2003 Message-ID: The 2nd annual workshop on "Economics and Information Security" will be held May 29-30 at the University of Maryland. Unfortunately the website at http://www.cpppe.umd.edu/rhsmith3/index.html is woefully out of date. At least two of the papers will focus on Trusted Computing as exemplified in the TCG (formerly TCPA) and NGSCB (former Palladium) proposals. Ross Anderson himself, co-chair and founder of the conference, has a new paper at http://www.ftp.cl.cam.ac.uk/ftp/users/rja14/tcpa.pdf. Another one, by Stuart Schechter et al, is discussed at an EWeek article, http://www.eweek.com/article2/0,3959,1053555,00.asp. The Schechter paper is online at http://www.eecs.harvard.edu/~stuart/papers/eis03.pdf. EWeek talks about the role of TC in limiting which applications get access to protected content: "This kind of protection is seen as central to the types of advanced digital rights management systems sought by content owners as a countermeasure against piracy. However, this chain of trust can be turned around and used by the people doing the illegal copying and distribution, according to the paper's authors." The authors are quoted, "Though this technology was envisioned to thwart pirates, it is exactly what a peer-to-peer system needs to ensure that no client application can enter the network unless that application, and the hardware and operating system it is running on, has been certified by an authority trusted by the existing clients..." A similar point was made here last summer during our extensive debate about the potential threat of Trusted Computing. It would be fair to say that it was not well received, however. Perhaps now that the ideas are being aired in an academic environment, people will take a closer look at TC and gain a fuller understanding of the technology. Even Ross Anderson recognizes that TC can help the pirates as well as the protectors: "There is also a significant risk - that if TC machines become pervasive, they can be used by the other side just as easily. Users can create `blacknets' for swapping prohibited material of various kinds, and it will become easier to create peer-to-peer systems like gnutella or mojonation but which are very much more resistant to attack by the music industry - as only genuine clients will be able to participate. The current methods used to attack such systems, involving service denial attacks undertaken by Trojanned clients, will not work any more [23]. So when TC is implemented, the law of unintended consequences could well make the music industry a victim rather than a beneficiary." Anderson's paper is a significant improvement on his bizarrely paranoid and error-filled FAQ. He's had to back down on a number of his claims. For example, Windows Server 2003 implements some DRM and document-locking features which he attributed to Palladium. He also seems to back away from claims that Microsoft will censor your data. He has to squirm to deal with the work on TC Linux and try to explain how this fits into his model of the monopolizing influence of these technologies. Anderson now has to admit that his claims of a software blacklist are mistaken as well: "Among early TCPA developers, there was an assumption that blacklist mechanisms would extend as far as disabling all documents created using a machine whose software licence fees weren't paid. Having strong mechanisms that embedded machine identifiers in all files they had created or modified would create huge leverage. Following the initial public outcry, Microsoft now denies that such blacklist mechanisms will be introduced - at least at the NGSCB level [18]." Notice the claim that Microsoft has perhaps removed this feature based on public outcry - an outcry for which Ross Anderson can no doubt take credit. This fulfils a prediction made here last year, that when their apocalyptic scenarios failed to arrive, the critics would take credit for having prevented them! What a racket - if you're right, you're right, and if you're wrong, you're even more right. While this newer paper is better than the abysmal FAQ (which unfortunately is still spreading its lies and misinformation, even though Anderson now admits that he knows it is wrong), it has significant flaws as well. All the analysis is presented from the perspective that businesses can do whatever they like and consumers have no choice but to go along helplessly. Not once does he consider that the discipline of the marketplace applies to sellers as well as buyers. Any paper claiming to be relevant to the topic of "Economics and Information Security" should not be content with such a one-sided view. All too often the text degenerates into the kind of anti-Microsoft conspiracy theories which can be found in the sleaziest corners of the net. He never really explains why Intel, IBM and HP are going along with these nefarious schemes. Intel, we are told is behaving "strategically". What is the strategy? Why will TC help Intel? Anderson mumbles something about "lock-in" but that doesn't apply to the hardware vendors. He doesn't want to admit the obvious, that Intel thinks this will sell more computers, because people will like their computers better when they can access more content. This is what happens when you ignore the demand side in your analysis. Anderson also presents a number of scenarios of Microsoft dominance in the application demain as if they are new. Why, law firms might feel obligated to buy Microsoft Office in order to communicate with their clients! Imagine that. Who could conceive of such a twisted, backwards, upside down world as one in which companies felt stuck with buying Microsoft for compatibility? If he really thinks this is a new threat, I'd suggest Anderson visit the real world occasionally. I dunno, maybe things are different over there in the Unreal Kingdom. Despite these problems, I do want to emphasize that Anderson's paper is a step forward. And the paper by Schechter is also encouraging in that it is willing to reject the anti-TC paranoia and take a clear-eyed look at the technology. Still, both of these papers express their results in somewhat negative terms: look, you guys at the RIAA and MPAA, you better not push for TC because it might benefit the pirates too. None of these authors has quite been able to take accept the logical conclusion of their analysis, which is that this is a technology which can enable a whole host of powerful new applications, many of which have probably not even been invented yet. Then it should be up to the marketplace to decide which will succeed and which will fail. Everyone wants to short-circuit that messy final step and decide for themselves which are the "good" applications and which are evil. I suggest that we not reject out of hand the principle of allowing people to make decisions for themselves about what they want to do with their computers, and that includes utilizing TC technology. From nneul at umr.edu Tue May 13 05:23:23 2003 From: nneul at umr.edu (Nathan Neulinger) Date: 13 May 2003 07:23:23 -0500 Subject: A Trial Balloon to Ban Email? In-Reply-To: <018801c31807$1f991670$0b01a8c0@whitestar> References: <018801c31807$1f991670$0b01a8c0@whitestar> Message-ID: <1052828603.14633.5.camel@cessna.rollanet.org> On Sun, 2003-05-11 at 16:05, Paul Walker wrote: > > I submit that if Joe Lunchbox is not spamming, he is unlikely to > > need to change his habits regarding having his machine available > > Mostly unrelated to this, but something's just occurred to me. Probably I'm > being really stupid, but ... for the receiving MTA to know that the problem > has been processed properly, it would have to know the answer. How does it > know what the answer should be? I believe the usual approach to this is to have it be a asymmetrictry hard problem - i.e. factor some primes to do the work (hard), multiply them to validate answer (easy). -- Nathan ------------------------------------------------------------ Nathan Neulinger EMail: nneul at umr.edu University of Missouri - Rolla Phone: (573) 341-4841 Computing Services Fax: (573) 341-4216 --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From hseaver at cybershamanix.com Tue May 13 07:02:21 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Tue, 13 May 2003 09:02:21 -0500 Subject: Collectivism in "community gardens" In-Reply-To: <20030511090552.A12840@cluebot.com> References: <20030509125934.GA30621@cybershamanix.com> <98A948CA-8293-11D7-80A1-000A956B4C74@got.net> <20030511033203.GB1140@cybershamanix.com> <20030511090552.A12840@cluebot.com> Message-ID: <3EC0FAED.2080107@cybershamanix.com> Declan McCullagh wrote: > On Sat, May 10, 2003 at 10:32:03PM -0500, Harmon Seaver wrote: > >> Sounds like a very poorly administered community garden. The >>only big city gardens I've seen were in Portland, OR, and they were >>fenced and gated and locked at night. The gardens themselves looked >>very productive and well tended. As are all the ones I've ever seen > > > I don't claim that all community gardens are decrepit, of course. If > a city chooses to spend enough money on high fences, security guards, > and locks on gates, they can pull it off. It depends a lot on the size of the city, of course. For most smaller cities, none of that is needed. In the smaller cities around here, for example (50K-100K) the gardens are on the outskirts and there are no fences, etc. And the fees *should* be adequate to cover any admin costs. The Oshkosh community garden, for instance, is located on the grounds of the county work-farm, the plowing (which isn't needed, and, in fact, is counter-productive) and other minimal maintenance is done by prisoners. > > The gardener-activists have every incentive to lobby for that because > of the standard public choice reasons: distributed costs and > centralized benefits -- hundreds of thousands or millions of people > have their taxes raised by perhaps a dollar, even though only a few > dozen or a few hundred at most people benefit from the garden. I think as Tyler has pointed out in NYC, it is the local people who do this themselves, it's not the gov't. > > And when that happens, because the small number of gardeners are > getting the garden plot at below market cost, they do have an > incentive to take advantage of it. Getting the government involved > interferes with the price signals that a market approach would have. > Because it's not their money, governments tend to funnel money > into politically-connected friends -- the fence-building contractor > will turn out to be the mayor's brother-in-law's son. > Yes, but it doesn't have to be this way. > Once the garden is established, though, the municipality does not have > the same incentive to take care of it as a private property owner > does. The same with my muddy, dirt soccer field that's become an > illegal dog run (I can see three dogs there right now). Also, as the > political supporters of the garden move out of the city or retire from > activism, or their friends in government move on to cushy private > sector jobs, the garden tends to receive fewer resources. Politicians > prefer to campaign on bold platforms like "creating more community > gardens" as opposed to "maintaining status quo." > > At the very least, it's reasonable to weigh the costs against the > benefits of community gardens. Where I grew up, my family had an acre > of land, more than enough for a garden, but for whatever reason one > year we used a community garden that was set up by a local large > manufacturing company on its own land. Worked out well, and was a nice > gesture. Yes, there are many ways these can be set up, there's no reason it has to cost tax monies. OTOH, public parks and gardens are one of the few things that gov't does that is worthwhile, along with libraries and museums. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From derek at ihtfp.com Tue May 13 06:06:18 2003 From: derek at ihtfp.com (Derek Atkins) Date: 13 May 2003 09:06:18 -0400 Subject: A Trial Balloon to Ban Email? In-Reply-To: <018801c31807$1f991670$0b01a8c0@whitestar> References: <018801c31807$1f991670$0b01a8c0@whitestar> Message-ID: "Paul Walker" writes: > > I submit that if Joe Lunchbox is not spamming, he is unlikely to > > need to change his habits regarding having his machine available > > Mostly unrelated to this, but something's just occurred to me. Probably I'm > being really stupid, but ... for the receiving MTA to know that the problem > has been processed properly, it would have to know the answer. How does it > know what the answer should be? The same way you know you have the right answer with certain other hard problems -- you choose a problem that's one-way hard. For example: factoring. Factoring a large number is hard. Verifying you have the right answer is easy (you just multiply the factors and see if you've got the right answer). So, just choose from the class of self-verifying problems. OTOH, I still think a micro-payment postage system is a better idea. The sender puts a micro-payment into the mail header to pay the recipient to accept/read the message. For non-spam, the receipient doesn't need to cash the payment (or can just return it to the sander). For spam, the receipient collects the money (thereby costing the spammer real $$$ to send spam, if most receipients actually collect). The only remaining architectural problem is how to handle mailing lits. -derek -- Derek Atkins Computer and Internet Security Consultant derek at ihtfp.com www.ihtfp.com --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From jr0280 at albany.edu Tue May 13 06:31:31 2003 From: jr0280 at albany.edu (Jack Reed) Date: Tue, 13 May 2003 09:31:31 -0400 Subject: Court will decide if police need warrant for GPS 'tracking' In-Reply-To: <3EBFF232.2D5B8208@cdc.gov> Message-ID: <5.2.1.1.0.20030513090148.00b79820@mail.albany.edu> At 12:12 PM 5/12/2003 -0700, you wrote: >I read somewhere that the original wiretap laws were motivated when >police >bugged a phone booth (fishing), and snared someone placing a bet. The >court >held that there was an expectation of privacy. The original laws and cases concerning wiretapping predate the case your talking about by quite a bit. California's law concerning intercepting telegraph communications, passed in 1862, made wiretapping illegal before the advent of the telephone. The first Supreme Court case dealing explicitly with wiretapping is Olmstead v. U.S. (1928) where the Court decided that wiretapping was not a trespass. (The reasons for this are to convoluted to go into here.) This precedent held until the late 60's when the Warren Court made two decisions that forced the Feds to implement an actual law that dealt with wiretapping. The case you're talking about is Katz V. U.S. (1967) where the FBI put a tap on a phone booth without obtaining a court order. This precedent was important because it held that the Fourth Amendment protected people, rather than places, and that wherever someone has a reasonable expectation of privacy, such as in a closed phone booth, is protected. >Interesting to see what >they say now. Segues nicely with the CALEA/cellphone locator tech too. The Court decided on essentially the same facts in U.S. v. Knotts when they held that placing a beeper in a drum containing chloroform used in the manufacture of illegal drugs was constitutional because it only extended the legal practice of physically following someone. I doubt that the Rehnquist court is going to overturn that precedent. There was a case decided in 2001 which held that using a thermal imaging device to detect patterns of heat consistent with growing marijuana indoors was a search and needed a warrant. They do have some qualms about the cops using technology that's not available to the general public but I doubt they'll come up in this case. The cell phone locator is getting shoved through the back door in the E911 specs to save those people who get stranded in the East River while their drunk or drive off a cliff. It's all for the good of the people of course. Jack Reed >http://seattlepi.nwsource.com/local/121572_gps12.html > > Monday, May 12, 2003 > > Court will decide if police need warrant for GPS >'tracking' > > By KATHY GEORGE > SEATTLE POST-INTELLIGENCER REPORTER > > William Bradley Jackson worried that he hadn't properly >concealed his victim's > shallow grave. So he snuck away one quiet fall day to >finish the job, unaware > that sheriff's deputies had secretly attached a >satellite tracking device to his > truck. > > Police trickery triumphed over his treachery. > > Spokane County sheriff's investigators used the hidden > device to retrace Jackson's path to the gravesite, where >they > found crucial evidence that would lead to his murder > conviction in 2000. > > But what if the same secret technology, called global > positioning satellite tracking, could track anyone at >any > time? > > The Washington Supreme Court will decide soon whether >police agencies > throughout the state may use the device freely -- >without a warrant. The > Jackson case is the first in the state dealing with the >issue. > > "Do we really want the ability to track everybody all >the time, without any > suspicion, or without probable cause?" asked Doug >Klunder, a Seattle > attorney who wrote an amicus brief, or friend of the >court, in the case on > behalf of the American Civil Liberties Union of >Washington. "How close are > we to Big Brother?" > > Many law enforcement agencies, including the King County >Sheriff's Office > and King County Prosecutor's Office, believe no warrant >is needed for the > tracking devices. > > That's because they simply record electronically what >anyone could see by > following a vehicle on the public streets. > > "We'd be shocked if the court said otherwise," said King >County sheriff's > spokesman Kevin Fagerstrom. > > In Jackson's case, the state Court of Appeals in Spokane >agreed no warrant > was needed. > > The court's opinion last year said, "A law officer could >legally follow Mr. > Jackson's vehicles on public thoroughfares .... The GPS >devices made Mr. > Jackson's vehicles visible or identifiable as though the >officers had merely > cleaned his license plates, or unobtrusively marked his >vehicles and made them > plain to see." > > Critics of the Spokane court's opinion say there's a big >difference between > following someone's real-time movements and recording >them for computer > analysis later. "There's just something that feels more >underhanded about it," > said Klunder. > > It's not just government abuse the ACLU fears. Stalkers >could use GPS to > find their victims, and jealous husbands could use it to >spy on their wives. "If > the police can do it without a warrant, then presumably >a private citizen can, > too," Klunder said. > From camera_lumina at hotmail.com Tue May 13 06:47:54 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Tue, 13 May 2003 09:47:54 -0400 Subject: Cryptoanarchy: violence or peace? Message-ID: John Young wrote... "No, there's no contrast between commies and libertarians, left and right, they're all producing vast lakes of pig shit and blaming the foul odor of bloated self-interest on low-brow non-think chimeras of the government, corporations, the rich, the poor, the opposite, the other, those who are different, those who have more, or less, or get more attention, or fail to show respect, or who make fun of your fundamental beliefs, or insult your morals, ethics, aesthetics, politics, accomplishments, looks, way of talking, writing, joking, and worse, who have a knack for pushing overmuch sacred buttons of your ingrown fearful neurotic cult armed to the teeth with weapons of iron and spleen and inner infant hurt feelings, not understanding or giving a whit what you're deeply serious about, pathologically incapable of escaping the force of." Holy shit, Young. That was a grade-A rant, verging on the poetic. Kinda the Finnegans Wake of Cypherpunk posts. Needless to say, I didn't fully understand it, but that's no matter. -TD _________________________________________________________________ The new MSN 8: advanced junk mail protection and 2 months FREE* http://join.msn.com/?page=features/junkmail From eresrch at eskimo.com Tue May 13 10:10:29 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Tue, 13 May 2003 10:10:29 -0700 (PDT) Subject: Hunting spam Message-ID: The following was posted on comp.dsp today. Maybe someone on this list would like to pay them a visit? Patience, persistence, truth, Dr. mike ------------------------Forwarded post------------------------- So who are the honourable gentlemen in the bulk e-mail business? This gentleman is one of the greatest spammers ever: Alan Ralsky Alan Murray Ralsky 6747 Minnow Pond Dr, MI 48322 Telephone: 248-926-0688 E-mail: amr777 at comcast.net >From Detroit Free Press: "The computers in Ralsky's basement control 190 e-mail servers -- 110 located in Southfield, 50 in Dallas and 30 more in Canada, China, Russia and India. Each computer, he said, is capable of sending out 650,000 messages every hour -- more than a billion a day -- routed through overseas Internet companies Ralsky said are eager to sell him bandwidth." and here is his lawyer: Robert Harrison (248) 253-1800 2550 S Telegraph Rd Bloomfield Hills, MI 48302 he must be a busy man defending this very successful businessman. Here is another interesting person: Mark Felstein FELSTEIN & ASSOCIATES, P.A. Attorneys for EMarketersAmerica.org, Inc. 555 South Federal Highway, Suite 450 Boca Raton, Florida 33432 (561) 367-7990 Phone (561) 367-7980 Facsimile E-mail: mark at EMarketersAmerica.org E-mail: mfels at aol.com Here is some e-mail spider fodder, addressed back to my favourite spammers: mailto:amr777 at comcast.net mailto:mfels at aol.com mailto:mark at EMarketersAmerica.org mailto:info at linkgift.com mailto:sales at linkgift.com mailto:abuse at linkgift.com mailto:jdoe at pointmarketing.net mailto:jdoe at demosondemand.com mailto:jdoe at www.demosondemand.com mailto:jdoe at mail.only-optin.com mailto:jdoe at www.only-optin.com mailto:jdoe at www.glbcom.net mailto:jdoe at chinese.net.my mailto:jdoe at marketingontarget.net mailto:jdoe at image.marketingontarget.net mailto:jdoe at track.marketingontarget.net mailto:jdoe at opt-out.marketingontarget.net mailto:jdoe at www.esijang.net mailto:jdoe at kali.com.cn mailto:jdoe at mail1.kali.com.cn mailto:jdoe at quote.morningstar.com mailto:jdoe at exchangemail.iodesign.com mailto:jdoe at rd.yahoo.com mailto:jdoe at www.kookmincard.co.kr mailto:jdoe at wwp.icq.com mailto:jdoe at sanangel.cdg.com.mx mailto:jdoe at email-4-prizes.com mailto:jdoe at www.email-4-prizes.com mailto:jdoe at ofr.mb00.net mailto:jdoe at click.memolink.com mailto:jdoe at i.mb00.net mailto:jdoe at www.memolink.com mailto:jdoe at r.mb00.net mailto:jdoe at smtp4.cyberecschange.com mailto:jdoe at m10.grp.snv.yahui.com mailto:jdoe at internetdrive.com mailto:jdoe at www.netbizplace.com mailto:jdoe at images.temd.net mailto:jdoe at opt-in.emailsvc.net mailto:jdoe at emailsvc.net mailto:jdoe at m3m2.emailsvc.net mailto:jdoe at track.emailsvc.net mailto:jdoe at i.coopt.com mailto:jdoe at track.coopt.com mailto:jdoe at tracker.coopt.com mailto:jdoe at test.hobbyheroes.com mailto:jdoe at www.qves.com mailto:jdoe at wireless.freeze.com mailto:jdoe at images.inphonic.com mailto:jdoe at messenger.netscape.com mailto:jdoe at ombramarketing.com mailto:jdoe at www.oneshare.com mailto:jdoe at 0mbra.com mailto:jdoe at maktoob.com mailto:jdoe at www.sex4people.com mailto:jdoe at direct.coza.com mailto:jdoe at clicks.virtuagirl.com mailto:jdoe at b03.x0z.net mailto:jdoe at ssads.osdn.com mailto:jdoe at ssads.osdv.com mailto:jdoe at www.macromedia.com --- such nice people, these bulk mailers. From lynn at garlic.com Tue May 13 10:12:53 2003 From: lynn at garlic.com (Anne & Lynn Wheeler) Date: Tue, 13 May 2003 11:12:53 -0600 Subject: economics of spam (Re: A Trial Balloon to Ban Email?) In-Reply-To: <6.0.0.4.2.20030512210012.0818ee18@127.0.0.1> References: <20030512214557.A9261480@exeter.ac.uk> <200305121353.h4CDrP2Y022329@gungnir.fnal.gov> <200305121353.h4CDrP2Y022329@gungnir.fnal.gov> Message-ID: <4.2.2.20030513110849.02c2ac68@mail.earthlink.net> ... but i would contend that the infrastructure costs associated with a billion or two spams per day are significantly higher than the costs that are currently being incurred by the spammers .... in effect the industry as a whole is underwriting a significant percentage of the actual costs, which makes spamming such an attractive economic activity. one of the issues is to reflect the fully loaded costs of a billion or two spams per day back to the spammers. -- Anne & Lynn Wheeler http://www.garlic.com/~lynn/ Internet trivia 20th anv http://www.garlic.com/~lynn/rfcietff.htm From smb at research.att.com Tue May 13 08:30:31 2003 From: smb at research.att.com (Steven M. Bellovin) Date: Tue, 13 May 2003 11:30:31 -0400 Subject: economics of spam (Re: A Trial Balloon to Ban Email?) Message-ID: <20030513153031.11E2D7B4D@berkshire.research.att.com> In message <200305130152.h4D1qC1F007097 at syn.hamachi.org>, Bill Sommerfeld write s: >> The other side of this equation is what a second of CPU costs in >> monetary terms to a spammer. (To an end user it is essentially free >> because his CPU is mostly idle anyway; the limiting factor for the >> user is his preference for fast mail delivery (and in the dialup >> case an unwillingness to sit waiting for tokens to be calcluated >> before his mail can be sent). > >If you believe http://news.bbc.co.uk/1/hi/technology/2988209.stm, >spammers are beginning to use viruses to deploy spam relays. > >If a spammer has a zombie army of a few thousand compromised systems, >the spammer's cpu time costs for hashcash will also essentially be >free. The spammers are doing that and more. For example, recent traffic on the NANOG list suggests that they are using false BGP advertisements on stolen address blocks to shoot and run. (There is a proposal to stop that via cryptographic authentication of BGP advertisements, but SBGP hasn't gotten any traction with most of the operator community yet. Just why is a subject for a separate thread.) --Steve Bellovin, http://www.research.att.com/~smb (me) http://www.wilyhacker.com (2nd edition of "Firewalls" book) From ashwood at msn.com Tue May 13 12:09:56 2003 From: ashwood at msn.com (Joseph Ashwood) Date: Tue, 13 May 2003 12:09:56 -0700 Subject: A Trial Balloon to Ban Email? References: <018801c31807$1f991670$0b01a8c0@whitestar> Message-ID: <00b001c31985$51f8f200$6701a8c0@JOSEPHAS> ----- Original Message ----- From: "Derek Atkins" Subject: Re: A Trial Balloon to Ban Email? > OTOH, I still think a micro-payment postage system is a better idea. > The sender puts a micro-payment into the mail header to pay the > recipient to accept/read the message. For non-spam, the receipient > doesn't need to cash the payment (or can just return it to the > sander). For spam, the receipient collects the money (thereby costing > the spammer real $$$ to send spam, if most receipients actually > collect). The only remaining architectural problem is how to handle > mailing lits. So you're expecting that everyone will be honest about cashing micropayments? That seems rather silly, if such a mechanism were to become required on the internet I'd simply retire today, sign my email accounts (all except 1) up on every spam list, every mailing list, everything that would get me thousands of tokens a day, have an automated script cash all the tokens for me, and I'm generally considered fairly scrupulous. Additionally there is one major flaw in your design, what's to stop the spammers from using fake micropayments? The fact that people who believe it is spam will be unable to cash them? Like they really care about the people who delete their email. Or were you planning on every intermediate mail forwarder (all 14 of them between your sending and my recieving on this list) taking the time out of their busy schedule to verify the micropayments. It won't work, the micropayment will be widely reused anyway, the spammers depending on the bulk of the sends reaching their targets before the micropayment is cashed. This will in turn increase the burden on the intermediate servers; because the spammers obviously have to send out far more now (because so many of their messages never reach the servers), and the servers need to verify the payments (otherwise the payments mean nothing). The entire solution only raises the backlog of spam, raises the requirements for intermediate servers, raises the requriements for end servers, and introduces new methods of mass abuse. Doesn't exactly sound like something I want sitting on my network. Joe From gbroiles at bivens.parrhesia.com Tue May 13 13:11:29 2003 From: gbroiles at bivens.parrhesia.com (Greg Broiles) Date: Tue, 13 May 2003 13:11:29 -0700 Subject: A Trial Balloon to Ban Email? In-Reply-To: ; from derek@ihtfp.com on Tue, May 13, 2003 at 09:06:18AM -0400 References: <018801c31807$1f991670$0b01a8c0@whitestar> Message-ID: <20030513131129.A26891@bivens.parrhesia.com> On Tue, May 13, 2003 at 09:06:18AM -0400, Derek Atkins wrote: > > OTOH, I still think a micro-payment postage system is a better idea. > The sender puts a micro-payment into the mail header to pay the > recipient to accept/read the message. For non-spam, the receipient > doesn't need to cash the payment (or can just return it to the > sander). For spam, the receipient collects the money (thereby costing > the spammer real $$$ to send spam, if most receipients actually > collect). The only remaining architectural problem is how to handle > mailing lits. If we assume an environment where a payor/spender can later check to see if their payment was cashed, this also creates a relatively cheap way for spammers to create or validate a list of working email addresses. Hash-based lists of spam messages have this property, too - a recipient of a unique message implicitly validates their email address by reporting the message or its hash to a public database of known spams, if the sender of the message cares to go back and check to see which of their sent messages have been reported. Exploits of those features may be a few steps down the road in the spam arms race, but it's not unthinkable ... -- Greg Broiles gbroiles at parrhesia.com From sunder at sunder.net Tue May 13 10:15:23 2003 From: sunder at sunder.net (Sunder) Date: Tue, 13 May 2003 13:15:23 -0400 (edt) Subject: A Trial Balloon to Ban Email? In-Reply-To: Message-ID: That's not the fucking point. What about people sending emails from two way pagers such as blackberries? cell phones? danger hiptop's? other such devices? handsprings with the cell phone plug in, cell phones that are also pilots? something sitting in an embedded controller that has a tiny tcp stack and sends status emails? Not every object capable of sending email is going to be reprogrammable, nor will it have the proper CPU power to sit there and crunch a problem. Further, what about anonymous mail from remailers? no return address there. This is a lame way to get rid of spam and puts strain on the sender to prove he's not a spammer. Do you really think someone is going to sit there and do a puzzle in her head just so she can send you an email from her blackberry just because RIM or whatever network hasn't adopted your pet anti-spam authentication project? No, she'll give up and not send you the email. If something is a suspected spam, it's not necessarily correct to have it prove itself by replying to a challenge. It may not be possible to do so, or may be a hassle to the sender. It's upto you to set your filters correctly or make sure that things that aren't spams aren't marked as such. Either way, this is not going to work. It sounds good in theory, sure, but in real life, who's going to bother going through the hassles? How many millions of ISP's are you going to have to convince? How many thousands of SMTP servers and mail clients are going to need to change? And even if you do succeede in making the above happen, which you won't, what makes you think the spammers won't just pool their resources together and buy clusters of machines to authenticate themselves past such schemes? Intel hardware is very cheap these days and getting cheaper. They'll just raise their costs and charge their clients more for "Super duper guaranteed to be delivered past the spam filters spams." $1 for a million spams, $100 for a thousand guaranteed to be delivered past the filter spams. Think like they do. Thinking like a geek is great. But if you want real people to use your stuff, the hassle factor is a huge thing to overcome. And if the spammers simply get around the problem, then what? Pass laws? Ok, how are your CA or TX anti-spam laws going to apply to some shithole ISP in Afghanistan? So you find their IP's, so what? Sue them? Go ahead. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ From crawdad at fnal.gov Tue May 13 11:20:02 2003 From: crawdad at fnal.gov (Matt Crawford) Date: Tue, 13 May 2003 13:20:02 -0500 Subject: A Trial Balloon to Ban Email? In-Reply-To: Your message of Tue, 13 May 2003 09:06:18 EDT. Message-ID: <200305131820.h4DIK32Y029949@gungnir.fnal.gov> > The only remaining architectural problem is how to handle > mailing lists. To keep my subscription active, I have to deposit some postal credits with the list server. --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From frantz at pwpconsult.com Tue May 13 14:24:08 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Tue, 13 May 2003 14:24:08 -0700 Subject: A Trial Balloon to Ban Email? In-Reply-To: <20030513131129.A26891@bivens.parrhesia.com> References: ; from derek@ihtfp.com on Tue, May 13, 2003 at 09:06:18AM -0400 <018801c31807$1f991670$0b01a8c0@whitestar> Message-ID: At 1:11 PM -0700 5/13/03, Greg Broiles wrote: >If we assume an environment where a payor/spender can later check to see >if their payment was cashed, this also creates a relatively cheap >way for spammers to create or validate a list of working email >addresses. This problem could be eliminated if the ISP(s) collected the money, regardless of whether the mail could be delivered or not. It's sounding more and more like the postal system. Perhaps we can get spam-stamps to subsidize regular email. Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA From rah at shipwright.com Tue May 13 15:01:26 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Tue, 13 May 2003 15:01:26 -0700 Subject: Why are there so many statists and communists here on this list now? In-Reply-To: <3EB3A80A.11219.23A8502D@localhost> References: <20030502181706.B11960@cluebot.com> <3EB3A80A.11219.23A8502D@localhost> Message-ID: At 11:29 AM -0700 5/3/03, James A. Donald wrote: >An anarcho capitalist >america, while it would have trouble fielding big armies, would >probably do special forces operations considerably better than >big government bureacracies do. They used to be called "privateers". Bring back the letter of marque! :-). Cheers, RAH -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From hadmut at danisch.de Tue May 13 06:18:21 2003 From: hadmut at danisch.de (Hadmut Danisch) Date: Tue, 13 May 2003 15:18:21 +0200 Subject: A Trial Balloon to Ban Email? In-Reply-To: <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> References: <0ac3a2f2dc678e1551bcf8fc1c76fac1@dizum.com> Message-ID: <20030513131820.GA9783@danisch.de> On Fri, May 09, 2003 at 03:50:02AM +0200, Nomen Nescio wrote: > Lauren Weinstein, founder of People for Internet Responsibility, has > come out with a new spam solution at http://www.pfir.org/tripoli-overview. > > According to this proposal, the Internet email architecture would be > revamped. Each piece of mail would include a PIT, a Payload Identity > Token, emphasis on Identity. This would be a token certifying that you > were an Authorized Email User as judged by the authorities. Based on > your PIT, the receiving email software could decide to reject your > email. I doubt that any kind of anti-spam mechanism which requires such a certification will be widely accepted. And I do not believe that any cryptographical method can be deployed widely enough to provide security against spam. Cryptography is simply too complicated and too error/theft-of-secret prone to be used in common. (If anyone is interested, I've made an alternative proposal based on non-cryptographic DNS-based lightweight authentication/authorization, available at http://www.ietf.org/internet-drafts/draft-danisch-dns-rr-smtp-01.txt ) regards Hadmut --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From roy at rant-central.com Tue May 13 16:00:27 2003 From: roy at rant-central.com (Roy M.Silvernail) Date: Tue, 13 May 2003 18:00:27 -0500 Subject: economics of spam (Re: A Trial Balloon to Ban Email?) In-Reply-To: <3.0.5.32.20030512182353.008048c0@pop.west.cox.net> References: <200305121353.h4CDrP2Y022329@gungnir.fnal.gov> <3.0.5.32.20030512182353.008048c0@pop.west.cox.net> Message-ID: <20030513230027.D2536111A1@rant-central.com> On Monday 12 May 2003 08:23 pm, David Honig wrote: > Personally, I favor an Assasination Politics flavor solution, > but that's unlikely to gain widespread favor :-) Unless, of course, all the jurors have email. From justin at soze.net Tue May 13 11:02:28 2003 From: justin at soze.net (Justin) Date: Tue, 13 May 2003 18:02:28 +0000 Subject: A Trial Balloon to Ban Email? In-Reply-To: <20030513045258.6B70910F75@rant-central.com> References: <018801c31807$1f991670$0b01a8c0@whitestar> <017f01c318e4$b0ff7e50$6701a8c0@JOSEPHAS> <20030513045258.6B70910F75@rant-central.com> Message-ID: <20030513180228.GA16362@dreams.soze.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Roy M.Silvernail (2003-05-13 04:52Z) wrote: > On Monday 12 May 2003 07:09 pm, Joseph Ashwood wrote: > > > That one's easy. Use a problem that is not in P but is in NP. To > > make it clearer to most people, use a problem that can be verified > > cheaply, but that can't be solved cheaply. > > Please permit me to join the dense crowd. Now that I've proved my > labor, how do I attach the proof to the email? Obviously, some parts > of the message are added to a hash, but which parts? If it's the body, > is whitespace damage still an issue? The message-id would need to be included. Lots of people filter duplicate messages, and those who don't probably should. If spammers try to replay, their duplicates get dropped. If they don't reply using the same message id, they're forced to regenerate hashcash tokens. Using duplicate message ids is an RFC violation, and just using those in the hash avoids the complication of mangled message bodies. It also gets rid of idiot MUAs which don't include message ids. The mess seems to occur when considering how to verify that that particular message, with a particular message id, wasn't bcc'd to) to 10 billion other people. How do you determine whether a Delivered-To header, if a mail server was even nice enough to indicate which envelope to: address it used in the history of a message instance, indicates a mailing list or an individual? How do you know whether any hashcash token that may have been generated based on a particular envelop to: address is valid or corresponds to a delivery list with so many people that the hashcash should be invalidated and whitelisting required? If envelope to: addresses are not each required to have separate hashcash tokens, doesn't the whole scheme fall apart? I don't know that including a Date: header in the hash improves the situation. - -- Freedom's untidy, and free people are free to make mistakes and commit crimes and do bad things. They're also free to live their lives and do wonderful things. --Rumsfeld, 2003-04-11 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.2rc2 (GNU/Linux) iEYEARECAAYFAj7BMzQACgkQnH0ZJUVoUkPPcwCgyznLWmSJjLLjqc+N8QTRkahx NIQAn2EtKQE32V5XfS6sXWtu0JeegZll =nBxD -----END PGP SIGNATURE----- From roy at rant-central.com Tue May 13 16:53:32 2003 From: roy at rant-central.com (Roy M.Silvernail) Date: Tue, 13 May 2003 18:53:32 -0500 Subject: A Trial Balloon to Ban Email? In-Reply-To: <20030513180228.GA16362@dreams.soze.net> References: <20030513045258.6B70910F75@rant-central.com> <20030513180228.GA16362@dreams.soze.net> Message-ID: <20030513235333.5DDF3111A1@rant-central.com> On Tuesday 13 May 2003 01:02 pm, Justin wrote: > The message-id would need to be included. Lots of people filter > duplicate messages, and those who don't probably should. If spammers > try to replay, their duplicates get dropped. If they don't reply using > the same message id, they're forced to regenerate hashcash tokens. > Using duplicate message ids is an RFC violation, and just using those in > the hash avoids the complication of mangled message bodies. It also > gets rid of idiot MUAs which don't include message ids. > > The mess seems to occur when considering how to verify that that > particular message, with a particular message id, wasn't bcc'd to) to 10 > billion other people. Right you are, unless the tokens are centrally cleared. Dupe message-ids are only a violation if you get caught by the same server, so power spamers will sort their lists into bombing runs of one address per victim SMTP server and only need one token per run. Doesn't eliminate their work factor, but it does reduce it. > I don't know that including a Date: header in the hash improves the > situation. Don't think so. Dates can be duped along with message-ids and they still get one trip around the servers on the same token. I don't see this working without some kind of online clearing. Hey, you DBC guys... how do you stiffen up an offline clearing protocol like this? From ashwood at msn.com Tue May 13 19:01:40 2003 From: ashwood at msn.com (Joseph Ashwood) Date: Tue, 13 May 2003 19:01:40 -0700 Subject: Email send References: <200305140147.h4E1laP23865@einstein.ssz.com> Message-ID: <01ea01c319be$54946d80$6701a8c0@JOSEPHAS> ----- Original Message ----- From: Subject: Email send > We have 1,700,000,000 email address list.for all database (300$USD) Well I guess that settles the debate over how much spammers pay for their list of emails doesn't it. Joe From paul at black-sun.demon.co.uk Tue May 13 11:39:19 2003 From: paul at black-sun.demon.co.uk (Paul Walker) Date: Tue, 13 May 2003 19:39:19 +0100 Subject: A Trial Balloon to Ban Email? In-Reply-To: <1052828603.14633.5.camel@cessna.rollanet.org> References: <018801c31807$1f991670$0b01a8c0@whitestar> <1052828603.14633.5.camel@cessna.rollanet.org> Message-ID: <20030513183919.GA3647@black-sun.demon.co.uk> On Tue, May 13, 2003 at 07:23:23AM -0500, Nathan Neulinger wrote: > I believe the usual approach to this is to have it be a asymmetrictry hard > problem - i.e. factor some primes to do the work (hard), multiply them to > validate answer (easy). Okay, so it was me being stupid. :-) Thanks both. -- Paul From ashwood at msn.com Tue May 13 20:21:16 2003 From: ashwood at msn.com (Joseph Ashwood) Date: Tue, 13 May 2003 20:21:16 -0700 Subject: A Trial Balloon to Ban Email? References: <5.2.0.9.0.20030512183116.044db8d0@pop.ix.netcom.com> Message-ID: <021501c319ca$39747ed0$6701a8c0@JOSEPHAS> ----- Original Message ----- From: "John Kelsey" Subject: Re: A Trial Balloon to Ban Email? > At 03:46 PM 5/12/03 -0400, Bill Sommerfeld wrote: > >So, what's my reason to accept a "payment in cpu time"? As best as I > >can tell, a "payment in cpu time" means that someone *else* doesn't > >get a payment in cpu time with their spam. I still get the spam. > > The realistic benefit is that you can use something like hashcash as one of > your spam filtering rules. Anyone who is spending 1/2 sec on a reasonable > machine per e-mail sent isn't likely to be spamming you, because that won't > scale up very well for sending out thousands of e-mails at a time. The > problem is that until it is widely adopted, it's not a very useful > additional filter. > > There are actually dozens of similar ways to stop nearly all spam, if you > can deploy them all over the net at once. But deploying anything all over > the net at once isn't practical, so instead, each user or ISP tries to find > some workable solution for the problem, typically involving changing his > filtering rules every few months and spending a minute or two a day going > through his spam folder, making sure he's not throwing away something > valuable. I disagree. If you assume that the entire internet will eventually take up on the process, start with a rule that says "if it has a hashcash token don't process the other rules." Obviously at first this rule would be hit rarely, but a big PR campaign surrounding it would get to people, as would implementing it in Outlook. Eventually your other rules would be rarely hit, and you could change them to simply discard. Once it's everywhere you can begin culling the bad ones. I just don't see where the necessary overhead bult into the servers will take place, or be justified. Joe Trust Laboratories Changing Software Development http://www.trustlaboratories.com From camera_lumina at hotmail.com Tue May 13 17:41:16 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Tue, 13 May 2003 20:41:16 -0400 Subject: What Happened???? Message-ID: Apparently, some pilings smashed a Boston megaPOP in Allegiance terrritory earlier today. Lots of 'sites were pretty much unreachable today. -TD >From: JR >To: (Recipient list suppressed) >Subject: What Happened???? >Date: Tue, 13 May 2003 13:36:48 -0700 > >Due to technical difficulties (where technical difficulties are broadly >defined as employing hillbilly system administrators) Pighaven, home to all >pigdog lists, is experiencing some much need rest. > >We anticipate that service will be restore sometime this evening... unless >of course, the hillbillies decide to get drunk instead. > >JR > >PS. If you are not subscribed to any pigdog email lists, I apologize for >bothering you. Nothing to see here, now move along. > > > _________________________________________________________________ Protect your PC - get McAfee.com VirusScan Online http://clinic.mcafee.com/clinic/ibuy/campaign.asp?cid=3963 From adam at cypherspace.org Tue May 13 12:50:17 2003 From: adam at cypherspace.org (Adam Back) Date: Tue, 13 May 2003 20:50:17 +0100 Subject: economics of spam (Re: A Trial Balloon to Ban Email?) In-Reply-To: <6.0.0.4.2.20030512210012.0818ee18@127.0.0.1>; from tim@dierks.org on Mon, May 12, 2003 at 09:18:25PM -0400 References: <200305121353.h4CDrP2Y022329@gungnir.fnal.gov> <200305121353.h4CDrP2Y022329@gungnir.fnal.gov> <20030512214557.A9261480@exeter.ac.uk> <6.0.0.4.2.20030512210012.0818ee18@127.0.0.1> Message-ID: <20030513205017.A8090204@exeter.ac.uk> To respond on the comments on costs of spamming and costs of CPU, the figures one can draw from various papers and articles are highly variable, one suspects they are variously including operator time, electricity, spam software purchase, and email address list purchase. To bring it back to just the raw computational costs (equipment amortized plus electricity) lets do some rough estimates for this. To take Tim's estimate $500 machine amortized over 2 years seems entirely reasonable, say this machine has a 1Ghz CPU. I'll add ADSL line $500/year for a 1Mbit uplink, and say $200/year in electricity for a total of $950/year. For spamming without hashcash let's say that it can send customized mail messages of size 1KB each, and by pipelining it manages to max the link and send 64 messages/second. (Divide by 2 to account for unreachable addresses, etc). I make that 0.00005c / message. Presuming the same machine is mostly unloaded, and the spammer wants to send the same number of mails he needs a bank of 63 additional CPUs each at a cost of 450/year (amortized cost+electricity) for a total of $29300/year, so now his spamming costs 0.0015 / message, and the purely computational costs have increased by a factor of 30. On could imagine this would reduce the amount of untargetted spam a lot. Clearly you will still receive spam, just less of it, or more targetted to be likely to interest you etc. Other issues include that perhaps the spammer can get bandwidth cheaper per Mbit if he needs more than 1Mbit, which would tend to reduce purely computational cost of spamming (without tokens). A 1 second CPU cost on a 1Ghz machine should be negligible and acceptable to an email user even if the computation happens while he waits after he clicks the send button. If he is on a DSL or similar it could be backgrounded. On dialup delivery is slow anyway and a second probably wouldn't be noticed. Dialup users also often batch their mail sending (deliver later from a local MUA maintained queue). An additional cost for spammers is acquiring the email lists. However this cost can be amortized across multiple spamming campaigns on behalf of different spam clients, and mostly seems to consist of emails gathered from a web spider if one takes the claims of the CDT spam report, so is itself just a bandwidth cost. We could probably as was previously noted get away with a marginally larger delay if tokens are only required to recipients who have never replied to us in the past. If one accepts these figures, at 1 second CPU per sent mail for new recipients, perhaps it may even be economical for ISPs to do the computation as part of mail service. If we could think of a distributed way to precompute the token and yet still have distributed verification without infrastructure, we could increase the cost to 5 mins without normal users noticing. It is not obvious how one would do this however as unless the entire computation is tailored to the recipient, parts of the computation could be re-used across multiple recipients. As Tim notes' Moore's law requires that we increase the collision cost over time. (But this is not so hard to do -- I can think of a simple fully scalable mechanisms to achieve this slowly increasing distribution of a minimum bit collision). The possibility for accelerator hardware is definitely a limiting factor. Counter-measures to this which have been suggested include (a) changing the algorithm over time with an authenticated code update mechanism; (b) defining a cost function which makes use of features of general purpose computers -- eg. IEEE floating point hardware, memory, cache, larger code footprint algorithm etc. This could in theory mean that absent sufficient market general purpose CPUs remain the most cost effective approach; (c) memory bound functions such as [1] which are limited by memory latency rather than CPU speed. Memory bound functions have their own economic arguments (see conclusions section of the paper): perhaps accelerator hardware is also a problem because all you need is a memory chip, plus a really cheap CPU; they mean the most cost effective hardware to buy is the cheapest CPU and so perhaps 2 or 3 times cheaper than best Mhz/$; plus they intentionally consume memory data footprint which can interfere with applications. Another possibility with accelerator hardware; if ISPs were the primary deployers, then they are better positioned to buy accelerator hardware to compete head on with spammers. Adam [1] http://research.microsoft.com/research/sv/PennyBlack/demo/lbdgn.pdf C. Dwork, A. Goldberg, and M. Naor, "On Memory-Bound Functions for Fighting Spam", Proceedings of CRYPTO 2003, to appear. On Mon, May 12, 2003 at 09:18:25PM -0400, Tim Dierks wrote: > At 04:45 PM 5/12/2003, Adam Back wrote: > >Whether you think a few seconds is sufficient depends on your views of > >the economics of spamming. Ie how close to losing break-even the > >spammers are, and whether a few seconds of CPU per message is enough > >to significantly increase the cost. This article for example > >discusses the economics of spam: > > > >http://www.eprivacygroup.com/article/articlestatic/58/1/6 > > > >they give an example of a spam campaign with a 0.0023% response rate, > >and a yeild of $19 per response. They estimate the cost of sending > >the spam was less than 0.01c per message. I've seen significantly > >lower estimates for the sending costs. To deter a given spam campaign > >we just have to increase the cost to the point of making it > >unprofitable given the response rate and profit per responder. The > >other side of this equation is what a second of CPU costs in monetary > >terms to a spammer. > > Assuming that a CPU costs $500 and that its value can be amortized over 2 > years, CPU costs .0016 cents/second. > > Based on the numbers enough, the revenue/spam sent is .044 cents. Thus, the > breakeven point is 27.6 seconds/message: assuming other costs are minimal, > you have to require > 27.6 seconds of CPU calculation from an email > submittant to ruin the spamming business model. > > A few thoughts on this: > - You have to adjust the size of the calculation frequently to keep up > with Moore's law (although the time/$500 CPU is constant, assuming constant > profitability for spam) > - If spammers have new technology or economies of scale available to > them, it's going to adversely affect everyone else. (That is, if you're > using an 18-month-old CPU and CPU-seconds cost you twice what they cost in > the volume it costs spammers, your $500 computer will have to spend 2 > minutes of time to calculate a token it takes a spammer 30 seconds to > calculate). > - This is going to dramatically increase the costs of sending bulk e-mail > for non-spammers: for example, I get airline specials a few times a week; > they must send millions of these. > - The CPU time required here is several orders of magnitude larger than > the cryptographic costs associated with SSL, and SSL is not broadly > accepted at least in part due to the CPU cost associated with with it; this > implies to me that there will be substantial resistance. > - The CPU costs associated with SSL engendered a substantial market in > cryptographic accelerators intended to reduce the cost to do an RSA private > key operation. Presumably, a system like this will create such a market for > e-mail token accelerators: unfortunately, this is exactly the kind of new > tech / economy of scale envisioned above: we may end up with a situation > where a calculation which costs a spammer .044 cents will take the average > user's CPU 10 minutes or more to calculate. --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From bill.stewart at pobox.com Tue May 13 21:45:24 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 13 May 2003 21:45:24 -0700 Subject: Blue Windscreen of Death Message-ID: <5.1.1.6.2.20030513214327.02e3baa8@idiom.com> A different kind of car crash ------ Forwarded Message From: "Robert J. Berger" Date: Tue, 13 May 2003 17:31:11 -0700 Subject: MS Windows Crash Traps Thai Politician in Car Crashed Computer Traps Thai Politician Updated 14 May 2003 http://aardvark.co.nz/daily/2003/n051301.shtml Thailand's Finance Minister Suchart Jaovisidha had to be rescued today from inside his expensive BMW limousine after the onboard computer crashed, leaving the vehicle immobilized. Once the computer failed, neither the door locks, power windows nor air conditioning systems would function, leaving the Minister and his driver trapped inside the rapidly heating vehicle. Despite the pair's best efforts, it took a full ten minutes before they were able to summon the attention of a nearby guard who freed the two men by smashing one of the vehicle's windows with a sledgehammer. A report (http://www.bangkokpost.com/Business/13May2003_biz12.html) published in the Bangkok Post indicates that the vehicle was Mr Jaovisidha's own BMW 520 which was being used while his state-supplied Mercedes, was being repaired. BMW's more up-market 7-series range uses a computer system called i-drive which has Microsoft's WindowsCE at its core (http://www.microsoft.com/presspass/press/2002/Mar02/03-04BMWpr.asp). Did Mr Jaovisidha narrowly miss being killed by the blue windscreen of death? -- Robert J. Berger - Internet Bandwidth Development, LLC. Voice: 408-882-4755 eFax: +1-408-490-2868 http://www.ibd.com ------ End of Forwarded Message From timcmay at got.net Tue May 13 22:00:25 2003 From: timcmay at got.net (Tim May) Date: Tue, 13 May 2003 22:00:25 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <5.2.0.9.0.20030512173756.044d7ab0@pop.ix.netcom.com> Message-ID: On Monday, May 12, 2003, at 03:08 PM, John Kelsey wrote: > At 10:03 AM 5/10/03 -0700, Tim May wrote: > [Talking about government-assisted projects and businesses going broke] >> Which is all evolution in action, except that government should not >> be in the construction and business development business. (I would go >> further and say that nothing in the U.S. Constitution, which states >> and localities are bound by, justifies taking money from citizens to >> give to businesses. No matter "how smart an investment" it looks to >> be. Ditto for governments running gambling operations, but I >> digress.) > > It's very clear that this is bad policy, though I'm not too sure it's > actually unconstitutional. Didn't the states finance and run some of > the early canals? The states also established state religions and banned books, in the century or so for it to shake out in the Supreme Court that when the states agreed to support the Constitution as a condition for joining the Union it meant that they really did have to support the Constitution. The Bill of Rights is quite clear that powers not specifically granted to government by the Constitution don't exist. While building canals is arguably related to national defense and the common good (though I think private actors are better suited to build canals, and railroads, etc.), running gambling operations while declaring gambling immoral and illegal is clearly nonsensical and (I think) unconstitutional. Regrettably, the political stooges who sit on the Supreme Court have put considering this business of government running gambling dens about #131 on the list of probably unconstitutional things to look at. (I think the courts should hold personally liable those who pass unconstitutional measures. Imprisoning those who commit acts later declared to be unconstitutional might disincentivize them to blithely pass unconstitutional bills.) To repeat, government cannot declare gambling a social evil which must be banned and then turn around and set up its own gambling operations. Everyone involved in the many state gambling operations should receive sentences no less harsh than those imprisoned on gambling charges. This would mean most would die in prison. Except for those who ought to be killed for their other substantial crimes, this would be a good thing. "I was just following orders" is, of course, not a defense. The lowliest lottery clerk should receive the same multi-year prison sentence that a Mob numbers runner would receive. The kingpins in the Republicrat parties will, of course, receive effective death sentences, gang-raped by the lifers they sent to prison for competing with the JFL/LBJ/Nixon/Ollie North/Bill Clinton/Mena, Arkansas drug pipeline set up decades ago by corrupt-on-earth Washington politicians like John F. Kennedy. At least he got whacked. --Tim May, Occupied America "They that give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- Benjamin Franklin, 1759. From bill.stewart at pobox.com Tue May 13 22:00:44 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 13 May 2003 22:00:44 -0700 Subject: A Trial Balloon to Ban Email? In-Reply-To: <00b001c31985$51f8f200$6701a8c0@JOSEPHAS> References: <018801c31807$1f991670$0b01a8c0@whitestar> Message-ID: <5.1.1.6.2.20030513215510.02e05c20@idiom.com> At 12:09 PM 05/13/2003 -0700, Joseph Ashwood wrote: >----- Original Message ----- >From: "Derek Atkins" >Subject: Re: A Trial Balloon to Ban Email? > [Micropayment, sender pays recipient, refund for non-spam] >So you're expecting that everyone will be honest about cashing >micropayments? That seems rather silly, if such a mechanism were to become >required on the internet I'd simply retire today, sign my email accounts >(all except 1) up on every spam list, every mailing list, everything that >would get me thousands of tokens a day, have an automated script cash all >the tokens for me, and I'm generally considered fairly scrupulous. I can see the advertising campaign for this now: > You, yes YOU!! Can M4K3 M0N3Y FA$T! Just By READING EMAIL!!! > FIND OUT HOW BY SENDING US $9.95 or 10.2Euros or 1 Gram of e-Gold! It's frustrating, because just about any set of who-pays-whom-for-email fails badly other than sender-pays-recipient-somehow. From declan at well.com Tue May 13 20:29:45 2003 From: declan at well.com (Declan McCullagh) Date: Tue, 13 May 2003 23:29:45 -0400 Subject: A Trial Balloon to Ban Email? In-Reply-To: <20030513131129.A26891@bivens.parrhesia.com>; from gbroiles@bivens.parrhesia.com on Tue, May 13, 2003 at 01:11:29PM -0700 References: <018801c31807$1f991670$0b01a8c0@whitestar> <20030513131129.A26891@bivens.parrhesia.com> Message-ID: <20030513232944.A19967@cluebot.com> On Tue, May 13, 2003 at 01:11:29PM -0700, Greg Broiles wrote: > If we assume an environment where a payor/spender can later check to see > if their payment was cashed, this also creates a relatively cheap > way for spammers to create or validate a list of working email > addresses. Greg is right, and raises a point I hadn't considered before. But then again if I charge $.25 to send me mail in a hypothetical micropayment system (and I'd hope a social custom would arise making it tacky to retain the money if the mail were not spam), I'd be happy to let everyone know I have a working email address. -Declan --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From jamesd at echeque.com Wed May 14 00:24:42 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 14 May 2003 00:24:42 -0700 Subject: economics of spam (Re: A Trial Balloon to Ban Email?) In-Reply-To: <6.0.0.4.2.20030512210012.0818ee18@127.0.0.1> References: <20030512214557.A9261480@exeter.ac.uk> Message-ID: <3EC18CCA.5217.6808B83@localhost> -- On 12 May 2003 at 21:18, Tim Dierks wrote: Assuming that a CPU costs $500 and that its value can be amortized over 2 years, CPU costs .0016 cents/second. To say the same thing in different words, the spammer's unattended computer costs 0.0016cents per second, the non spammer's computer is worth about 0.5cents per second, because there is an impatient user sitting there waiting for the mail to complete. Thus the non spammer's computer time costs approximately four hundred times as much as the spammer's computer time. >From this, I conclude that hashcash is not economically viable. We have to use a form of cash that is similarly valuable for spammers and non spammers. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG QLQau7uADLb/zG+C/w+cIuiW5I9NSD4m6LNPbwYK 4zNtefDWUbC4Pp6JJTh53TS6UPtqXu/hY1EPp5PPv --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From jamesd at echeque.com Wed May 14 00:24:42 2003 From: jamesd at echeque.com (James A. Donald) Date: Wed, 14 May 2003 00:24:42 -0700 Subject: A Trial Balloon to Ban Email? In-Reply-To: References: <018801c31807$1f991670$0b01a8c0@whitestar> Message-ID: <3EC18CCA.26005.6808BC9@localhost> -- On 13 May 2003 at 9:06, Derek Atkins wrote: > OTOH, I still think a micro-payment postage system is a > better idea. The sender puts a micro-payment into the mail > header to pay the recipient to accept/read the message. For > non-spam, the receipient doesn't need to cash the payment (or > can just return it to the sander). For spam, the receipient > collects the money (thereby costing the spammer real $$$ to > send spam, if most receipients actually collect). The only > remaining architectural problem is how to handle mailing > lits. Recipients whitelist the mailing list, or better still its digital signature. Mailing list operator collects the micropayments on submissions. --digsig James A. Donald 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG Xk9R3hEjL27Vh4JwzxHMmoB1TfEiftAXvdhzpKyb 4fEwddb+ZTQFP9ep7mGzY5moueUOD0FeCIlksgaM6 --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From adam at cypherspace.org Tue May 13 22:27:43 2003 From: adam at cypherspace.org (Adam Back) Date: Wed, 14 May 2003 06:27:43 +0100 Subject: what fields to hash with hashcash (Re: A Trial Balloon to Ban Email?) In-Reply-To: <20030513045258.6B70910F75@rant-central.com>; from roy@rant-central.com on Mon, May 12, 2003 at 11:52:57PM -0500 References: <018801c31807$1f991670$0b01a8c0@whitestar> <017f01c318e4$b0ff7e50$6701a8c0@JOSEPHAS> <20030513045258.6B70910F75@rant-central.com> Message-ID: <20030514062743.A9342491@exeter.ac.uk> Well there are different things you could hash. This simplest is just to hash the recipient address and the current time (to a day resolution). The recipient looks at the token and knows it is addressed to him because it's his address. He stores it in his double spend database and won't accept the same token twice. After the validity period of a token has expired he can remove it from his double-psend database to avoid the database growing indefinately. (He can reject out-of-date mail based purely on it's date). Hashing the message body is generally a bad idea because of minor transformations that happen as mail traverses MTAs and gateways. In fact I don't see a need to hash anything else if you're happy keeping a double-spend database. Adam On Mon, May 12, 2003 at 11:52:57PM -0500, Roy M.Silvernail wrote: > On Monday 12 May 2003 07:09 pm, Joseph Ashwood wrote: > > > That one's easy. Use a problem that is not in P but is in NP. To make it > > clearer to most people, use a problem that can be verified cheaply, but > > that can't be solved cheaply. > > Please permit me to join the dense crowd. Now that I've proved my labor, how > do I attach the proof to the email? Obviously, some parts of the message are > added to a hash, but which parts? If it's the body, is whitespace damage > still an issue? From sunder at sunder.net Wed May 14 06:40:36 2003 From: sunder at sunder.net (Sunder) Date: Wed, 14 May 2003 09:40:36 -0400 (edt) Subject: Email send In-Reply-To: <01ea01c319be$54946d80$6701a8c0@JOSEPHAS> Message-ID: Yeah, and half of those are root@ postmaster@ webmaster@ hostmaster@ all@ info@ nobody@ bin@ sys@ daemon@ administrator@, and so on... ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Tue, 13 May 2003, Joseph Ashwood wrote: > ----- Original Message ----- > From: > Subject: Email send > > > > We have 1,700,000,000 email address list.for all database (300$USD) > > Well I guess that settles the debate over how much spammers pay for their > list of emails doesn't it. > Joe From sunder at sunder.net Wed May 14 06:57:28 2003 From: sunder at sunder.net (Sunder) Date: Wed, 14 May 2003 09:57:28 -0400 (edt) Subject: A Trial Balloon to Ban Email? In-Reply-To: <20030513232944.A19967@cluebot.com> Message-ID: Yes, but how will you stop the spammer from double spending the same $0.25 micropayment on all of his 170,000 email addresses? Depending on whether you check that there is a payment attached or not, and also check it with the bank before delivering it, you'd have already wasted your bandwith and possibly have accepted a spam into your mail spool. At that point you have: 1. already had a slice of your bandwidth eaten by the spammer, plus some cpu cycles verifying that there exists a coin. Spammer +1, you -1. 2. You now have to verify that the coin is a coin and not just some random junk - you waste some cpu cycles here. If you don't validate that the coin hasn't been doubly spent, you haven't made that $0.25 and have accepted a spam - not that you will personally read it, but your system did (cpu, bandwith and some disk storage until it throws it to the hungry maw of /dev/null.) spammer +1, you -2. 3. Presumably you'll want to validate/cash the coin. If you do, you'll need to talk to the bank in order to prevent the spammer from double spending and to actually collect your quarter v-cash. By doing that on a spam, you're taking part of a DDoS against the bank as only the 1st guy on the spammer's list to talk to the bank will get the coin - because everyone presumably will chose to cash the coin. If you don't cash nor validate the coin with the bank, you haven't made your vquarted, spammer +10 point, you -1, bank -10,000. The spammer doesn't give a shit, he just wants to get as many emails out there as possible. In fact, he mostly doesn't care whether you filter or not - he makes his money when he sends the spam, not when you read it. Of course, he can charge more for "real, verified" email addresses, but that's less important. What's the score again? Oh yeah, game over, insert quarter to play again. A beautiful example of creating a cryptographic solution that doesn't quite work in real life. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Tue, 13 May 2003, Declan McCullagh wrote: > Greg is right, and raises a point I hadn't considered before. But then > again if I charge $.25 to send me mail in a hypothetical micropayment > system (and I'd hope a social custom would arise making it tacky to > retain the money if the mail were not spam), I'd be happy to let > everyone know I have a working email address. From sunder at sunder.net Wed May 14 07:02:42 2003 From: sunder at sunder.net (Sunder) Date: Wed, 14 May 2003 10:02:42 -0400 (edt) Subject: what fields to hash with hashcash (Re: A Trial Balloon to Ban Email?) In-Reply-To: <20030514062743.A9342491@exeter.ac.uk> Message-ID: And what happens when there's a network outage and a message gets stuck in the queue for a day on another server? You know a backup MX server when yours is hosed? Do you not accept the mail because the current day doesn't match what's in the message? Or do you accept mails from a day ago? a week ago? a year ago? 1922? 2nd, why wouldn't the spammer just adjust and send an email to each recipient with a random, but properly hashed token to match the target address + today's date? More work for sure, but if enough targets start adopting it, the spammer will adapt. The token doesn't have to contain an actual valid coin, and you'll only find out when you try to cash it. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Wed, 14 May 2003, Adam Back wrote: > Well there are different things you could hash. This simplest is just > to hash the recipient address and the current time (to a day > resolution). > > The recipient looks at the token and knows it is addressed to him > because it's his address. He stores it in his double spend database > and won't accept the same token twice. > > After the validity period of a token has expired he can remove it from > his double-psend database to avoid the database growing indefinately. > (He can reject out-of-date mail based purely on it's date). From camera_lumina at hotmail.com Wed May 14 07:53:42 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 14 May 2003 10:53:42 -0400 Subject: Underestimating long-term consequences of cryptoanarchy Message-ID: "running gambling operations while declaring gambling immoral and illegal is clearly nonsensical and (I think) unconstitutional" Not to mention the CIA running crack into inner-city neighborhoods and tipping off the local dealers prior to a big DEA bust, all the while declaring all things non-Alchohol to be "drugs", and illegal/immoral. -TD >From: Tim May >To: cypherpunks at lne.com >Subject: Re: Underestimating long-term consequences of cryptoanarchy >Date: Tue, 13 May 2003 22:00:25 -0700 > >On Monday, May 12, 2003, at 03:08 PM, John Kelsey wrote: > >>At 10:03 AM 5/10/03 -0700, Tim May wrote: >>[Talking about government-assisted projects and businesses going broke] >>>Which is all evolution in action, except that government should not be in >>>the construction and business development business. (I would go further >>>and say that nothing in the U.S. Constitution, which states and >>>localities are bound by, justifies taking money from citizens to give to >>>businesses. No matter "how smart an investment" it looks to be. Ditto for >>>governments running gambling operations, but I >> digress.) >> >>It's very clear that this is bad policy, though I'm not too sure it's >>actually unconstitutional. Didn't the states finance and run some of the >>early canals? > >The states also established state religions and banned books, in the >century or so for it to shake out in the Supreme Court that when the states >agreed to support the Constitution as a condition for joining the Union it >meant that they really did have to support the Constitution. > >The Bill of Rights is quite clear that powers not specifically granted to >government by the Constitution don't exist. > >While building canals is arguably related to national defense and the >common good (though I think private actors are better suited to build >canals, and railroads, etc.), running gambling operations while declaring >gambling immoral and illegal is clearly nonsensical and (I think) >unconstitutional. Regrettably, the political stooges who sit on the Supreme >Court have put considering this business of government running gambling >dens about #131 on the list of probably unconstitutional things to look at. > >(I think the courts should hold personally liable those who pass >unconstitutional measures. Imprisoning those who commit acts later declared >to be unconstitutional might disincentivize them to blithely pass >unconstitutional bills.) > >To repeat, government cannot declare gambling a social evil which must be >banned and then turn around and set up its own gambling operations. > >Everyone involved in the many state gambling operations should receive >sentences no less harsh than those imprisoned on gambling charges. This >would mean most would die in prison. Except for those who ought to be >killed for their other substantial crimes, this would be a good thing. > >"I was just following orders" is, of course, not a defense. The lowliest >lottery clerk should receive the same multi-year prison sentence that a Mob >numbers runner would receive. > >The kingpins in the Republicrat parties will, of course, receive effective >death sentences, gang-raped by the lifers they sent to prison for competing >with the JFL/LBJ/Nixon/Ollie North/Bill Clinton/Mena, Arkansas drug >pipeline set up decades ago by corrupt-on-earth Washington politicians like >John F. Kennedy. At least he got whacked. > > >--Tim May, Occupied America >"They that give up essential liberty to obtain a little temporary safety >deserve neither liberty nor safety." -- Benjamin Franklin, 1759. _________________________________________________________________ STOP MORE SPAM with the new MSN 8 and get 2 months FREE* http://join.msn.com/?page=features/junkmail From declan at well.com Wed May 14 07:59:25 2003 From: declan at well.com (Declan McCullagh) Date: Wed, 14 May 2003 10:59:25 -0400 Subject: A Trial Balloon to Ban Email? In-Reply-To: References: <20030513232944.A19967@cluebot.com> Message-ID: <5.2.1.1.0.20030514102219.03968110@mail.well.com> At 09:57 AM 5/14/2003 -0400, Sunder wrote: >Yes, but how will you stop the spammer from double spending the same $0.25 >micropayment on all of his 170,000 email addresses? Depending on whether >you check that there is a payment attached or not, and also check it with >the bank before delivering it, you'd have already wasted your bandwith and >possibly have accepted a spam into your mail spool. It is true that the notions of micropayments as applied to spam (that I'm familiar with, at least) would require that the email recipient check with the bank to detect doublespending. This would introduce an additional delay before delivery from unknown senders, yes, but I fail to see how it would impose an unacceptable cost in bandwidth or CPU usage. Spammers could still try the same-micropayment-a-million-times route, just as they could try to spam without micropayments, but if their email is rejected in sufficient quantities, the cost to the spammer would outweigh the benefits. The key is achieving sufficient quantities. -Declan From timcmay at got.net Wed May 14 11:05:26 2003 From: timcmay at got.net (Tim May) Date: Wed, 14 May 2003 11:05:26 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <20030514114011.B21188@cluebot.com> Message-ID: On Wednesday, May 14, 2003, at 08:40 AM, Declan McCullagh wrote: > On Tue, May 13, 2003 at 10:00:25PM -0700, Tim May wrote: >> (I think the courts should hold personally liable those who pass >> unconstitutional measures. Imprisoning those who commit acts later >> declared to be unconstitutional might disincentivize them to blithely >> pass unconstitutional bills.) > > Liability is an interesting idea, but then you'd have judges under a > tremendous amount of pressure never to declare anything > unconstitutional. ("Want a paycheck anymore, chief justice?" Or just > wet squads assigned to take care of the problem of recalcitrant > judges.) We hold corporate employees liable for criminal acts. Why should government employees be exempt from the same standard? And why should a judge who is able to withstand pressures not to sentence corporate employees to prison be unable to withstand similar pressures when it comes to government employees? There are issues of separation of powers, what with the judiciary thus having some power to imprison legislative members, but this is not a new issue. Judges have sentenced members of the legislature and the executive branch to prison for various offenses, including bribery, corruption, perjury, etc. The business of legislators passing new laws when other essentially identical laws were struck down, just to show their constituents that they are "doing something" or "helping to save the children," has got to stop. "You knew that passing a law restricting freedom of speech would be struck down eventually. You did it anyway. You have been found guilty of violations of the civil rights of the 3 million residents of Colorado in this class action case. The 73 defendants in this case are each sentenced to the statutory minimum of 6 months for each violation, sentences to run consecutively." --Tim May --Tim May, Corralitos, California Quote of the Month: "It is said that there are no atheists in foxholes; perhaps there are no true libertarians in times of terrorist attacks." --Cathy Young, "Reason Magazine," both enemies of liberty. From frantz at pwpconsult.com Wed May 14 11:14:09 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Wed, 14 May 2003 11:14:09 -0700 Subject: A Trial Balloon to Ban Email? In-Reply-To: References: <20030513232944.A19967@cluebot.com> Message-ID: If you go to an ISP collects model, see how this changes the picture. At 6:57 AM -0700 5/14/03, Sunder wrote: >Yes, but how will you stop the spammer from double spending the same $0.25 >micropayment on all of his 170,000 email addresses? Depending on whether >you check that there is a payment attached or not, and also check it with >the bank before delivering it, you'd have already wasted your bandwith and >possibly have accepted a spam into your mail spool. ISP receives mail header. As soon as the coin appears, it: (1) Check it against the in-memory Bloom filter of already seen coins. If it passes, goto collect. (2) Check it against the local database of already seen coins. (Because Bloom filters can give false positives.) If it is in the database, drop the mail and the connection. Result: no mail in the spool, and minimum bandwidth lost. (collect) Add the coin to the Bloom filter and to the database. Collect the money from the bank. If the bank says, "double spent", drop the connection and the mail as above. Note that this system will work well against spammers who blast out identical coins to a lot of addresses at an ISP. Now spammers can engage in a DOS attack against this system by using junk coins. It won't help them get the spam thru, and it will be detected when there is a TCP connection between their machine/open relay/etc. and the ISP machine. That will go a long way toward locating them in meat space, so fraud charges can be brought. Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From frantz at pwpconsult.com Wed May 14 11:14:56 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Wed, 14 May 2003 11:14:56 -0700 Subject: what fields to hash with hashcash (Re: A Trial Balloon to Ban Email?) In-Reply-To: <20030514155618.B9326809@exeter.ac.uk> References: ; from sunder@sunder.net on Wed, May 14, 2003 at 10:02:42AM -0400 <20030514062743.A9342491@exeter.ac.uk> Message-ID: At 7:56 AM -0700 5/14/03, Adam Back wrote: >I was suggesting 30 days. You could up that if you want -- the >database won't be that big at say 32 bytes per recieved mail. > >The day is matched against the day in the token, as Bill said the >tokens contain the date and the email address, in fact they look like >this: > >0:030514:foo at bar.com:482d3c37d5b5c112 > >where the first field is a version number, 2nd field is date >(year,month,day), 3rd field is resource name (for email the >recipient's email address) and last field is random junk to make it >hash to trailing zeros. > >if you hash that with sha1: > >% echo -n 0:030514:foo at bar.com:482d3c37d5b5c112 | sha1 >00000bea531c1edbcee4fbb69e094026cd83ed75 > >You can see that this one has 20 leadings 0s (in binary -- 5x4bit hex >digits). This approach seems like a good direction. However, it does limit me to email per address per day. :-) Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA From declan at well.com Wed May 14 08:40:11 2003 From: declan at well.com (Declan McCullagh) Date: Wed, 14 May 2003 11:40:11 -0400 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: ; from timcmay@got.net on Tue, May 13, 2003 at 10:00:25PM -0700 References: <5.2.0.9.0.20030512173756.044d7ab0@pop.ix.netcom.com> Message-ID: <20030514114011.B21188@cluebot.com> On Tue, May 13, 2003 at 10:00:25PM -0700, Tim May wrote: > (I think the courts should hold personally liable those who pass > unconstitutional measures. Imprisoning those who commit acts later > declared to be unconstitutional might disincentivize them to blithely > pass unconstitutional bills.) Liability is an interesting idea, but then you'd have judges under a tremendous amount of pressure never to declare anything unconstitutional. ("Want a paycheck anymore, chief justice?" Or just wet squads assigned to take care of the problem of recalcitrant judges.) -Declan From sunder at sunder.net Wed May 14 09:11:50 2003 From: sunder at sunder.net (Sunder) Date: Wed, 14 May 2003 12:11:50 -0400 (edt) Subject: A Trial Balloon to Ban Email? In-Reply-To: <5.2.1.1.0.20030514102219.03968110@mail.well.com> Message-ID: The current cost to the spammer is currently nearly zero. To add hash generation for each email might slow things down a bit, but throwing more hardware at it gets around this. Hardware is cheap, and old out of date PC's are plentiful. The bandwidth cost is the same, the CPU cost and time is a bit higher, but not much. 170,000 email addresses is what one CD offered. Assume that spammer bob sends emails to that many from lots of servers, say it takes one or two hours. Most spams are small, some are over 20-30K (gif attachments, and other crap.) Each time this happens - (from my point of view I get about 50-60 spams/day that I filter) each of those recipients turns around and sends some traffic attempting to auth the micropayments via the micropayment bank. That's a DDoS from the point of view of the bank. Even if it can handle the traffic it has to do lots of CPU intensive work and send the error back to each of those requests, which will result in rejection of 169,999 requests and 1 acceptance (assuming the spammer is using a valid coin in the 1st place.) It becomes expensive to run the mint. The 1st time a significant number of users start using this scheme, the spammers will adapt to get around to it. Just like they've already adapted against keyword searches by using text such as e'n'l'ar'g'e' 'y,o,u,r, `pe`n`i`s__n_o_w. Again, from the spammer's point of view, they don't necessarily care that you recieved the email. They sell advertisements for a price. Say you have an ad, you go to the spammer, he spams 170,000 emails with it for $10. He doesn't give a shit if less than 1% of those will get the spam - he charges his client the same. Say, things get harder and he has to adapt, well, he'll just charge his clients more for the trouble and advertise it as a value add that it's garanteed that x% will be read (never mind that idiot client hasn't got a way to prove it one way or another.) You have to think about it from their point of view to find out what they could do to get around it. Then you have to think about it from the bank or mint's point of view, and the traffic and CPU operations, it will have to deal with. Does this solution make it exponentially harder for spammer to deliver the spam? Does this incur cost to the recipient? Does it incur cost to the mint? and so on. Looking at this problem from the spam recipient's point of view isn't enough. >From my point of view, if my MTA has already spooled the spam, I've already lost my bandwidth, and thus lost some value. Doesn't matter that I never see the spam. Bandwidth was already wasted receiving bits that wind up in /dev/null and cpu cycles to make the decision to drop said bits. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Wed, 14 May 2003, Declan McCullagh wrote: > It is true that the notions of micropayments as applied to spam (that I'm > familiar with, at least) would require that the email recipient check with > the bank to detect doublespending. This would introduce an additional delay > before delivery from unknown senders, yes, but I fail to see how it would > impose an unacceptable cost in bandwidth or CPU usage. > > Spammers could still try the same-micropayment-a-million-times route, just > as they could try to spam without micropayments, but if their email is > rejected in sufficient quantities, the cost to the spammer would outweigh > the benefits. The key is achieving sufficient quantities. From jal at jal.org Wed May 14 11:06:09 2003 From: jal at jal.org (Jamie Lawrence) Date: Wed, 14 May 2003 13:06:09 -0500 Subject: Spammer economics (was: Re: CDR: Re: A Trial Balloon to) Message-ID: <20030514180608.GI4093@jal.clueinc.net> From njohnsn at njohnsn.com Wed May 14 11:18:46 2003 From: njohnsn at njohnsn.com (Neil Johnson) Date: Wed, 14 May 2003 13:18:46 -0500 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <3EBEB9AD.59BF9D2C@cdc.gov> References: <3EBEB9AD.59BF9D2C@cdc.gov> Message-ID: <200305141318.46816.njohnsn@njohnsn.com> On Sunday 11 May 2003 03:59 pm, Major Variola (ret) wrote: > At 10:44 PM 5/10/03 -0500, Harmon Seaver wrote: > > I think that's the only way gov't ought to be allowed to fund itself, > >by selling lottery tickets. > > Only if the funds go to math depts. My dad sarcastically suggested to our state representative that using lottery funds to support education would be counter-productive to increasing state revenue. The rep didn't get it, and wasn't happy when my dad explained it to him in front of several constituents. Someone on another list has the signature: Lotto: A tax on people who are bad at math. - unknown Windows: Microsoft's tax on computer illiterates. -- Neil Johnson http://www.njohnsn.com PGP key available on request. From mv at cdc.gov Wed May 14 13:41:50 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Wed, 14 May 2003 13:41:50 -0700 Subject: Fatherland tries to tie pot to 'terrorists' Message-ID: <3EC2AA0D.F7AEF940@cdc.gov> Number of marijuana plants seized at Sequoia has soared. Officials say Mexican cartels linked to Mideast terrorists run the operation. ... The pot fields are financed by the Mexican drug cartels that dominate the methamphetamine trade in the adjacent Central Valley, drug enforcement officials say. The officials say there is evidence that the cartels, in turn, have financial ties to Middle Eastern smugglers linked to Hezbollah and other groups accused of terrorism. http://www.latimes.com/news/local/la-me-pot14may14,1,4366659.story?coll=la%2Dheadlines%2Dcalifornia If the middle-eastern freedom fighters actually had ties to Mexico, not just sending some $ that way, you can kiss your texas ranch goodbye. ---- I love the smell of RDX in the morning. It smells like.. victory. From justin at soze.net Wed May 14 07:49:34 2003 From: justin at soze.net (Justin) Date: Wed, 14 May 2003 14:49:34 +0000 Subject: what fields to hash with hashcash (Re: A Trial Balloon to Ban Email?) In-Reply-To: <20030514062743.A9342491@exeter.ac.uk> References: <018801c31807$1f991670$0b01a8c0@whitestar> <017f01c318e4$b0ff7e50$6701a8c0@JOSEPHAS> <20030513045258.6B70910F75@rant-central.com> <20030514062743.A9342491@exeter.ac.uk> Message-ID: <20030514144934.GE16362@dreams.soze.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Adam Back (2003-05-14 05:27Z) wrote: > Well there are different things you could hash. This simplest is just > to hash the recipient address and the current time (to a day > resolution). > > The recipient looks at the token and knows it is addressed to him > because it's his address. He stores it in his double spend database > and won't accept the same token twice. This is just broken. How do you know what address the sender was sending to? You have no reliable access to envelope to: addresses. Joe bcc's james at nowhere.net, politely generating a hashcash token over james at nowhere.net and the mesID. Nowhere.net expands that alias to james.t.doe at treas.gov. Whoops. Hashcash is now invalid, as there's no reliable mechanism MTAs use to note the original address before the change. Some might note it with Delivered-To:, others note it in received headers, others (qmail, ahem) don't note it at all. Worse, even if there were a reliable mechanism, all it takes is one loose cannon with an open mass-mail list and as long as it doesn't delete whatever header (maybe delivered-to:, maybe something else) that indicates the list was an envelope to: address, one hashcash token works for one email to the entire list. > After the validity period of a token has expired he can remove it from > his double-psend database to avoid the database growing indefinately. > (He can reject out-of-date mail based purely on it's date). Isn't it simpler to use message IDs for replay detection? No need to look for replays using another mechanism when there's already one that works fine, and that many people use for dup detection today. > Hashing the message body is generally a bad idea because of minor > transformations that happen as mail traverses MTAs and gateways. No argument there. - -- Freedom's untidy, and free people are free to make mistakes and commit crimes and do bad things. They're also free to live their lives and do wonderful things. --Rumsfeld, 2003-04-11 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.2rc2 (GNU/Linux) iEYEARECAAYFAj7CV34ACgkQnH0ZJUVoUkPNkACeJBwnnFNrk7aipazqOVDxaNa2 KRwAoMGCd4CtMkJhZD7zC3sy0mBWiSTK =EEDd -----END PGP SIGNATURE----- From frantz at pwpconsult.com Wed May 14 15:02:38 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Wed, 14 May 2003 15:02:38 -0700 Subject: what fields to hash with hashcash (Re: A Trial Balloon to Ban Email?) In-Reply-To: <20030514220915.B9388537@exeter.ac.uk> References: ; from frantz@pwpconsult.com on Wed, May 14, 2003 at 11:14:56AM -0700 <20030514155618.B9326809@exeter.ac.uk> Message-ID: OK, It wasn't clear (at least to me) that you were starting from a random seed to generate the hash cash. Note that ISPs could look for duplicate hashcash tokens on the input to their mail transfer agents, and save the disk and bandwidth for duplicates. It would be basically the same algorithm I proposed for collecting micropayments. (The couldn't check for the correct addressee because of facilities like .forward, but they could eliminate duplicates.) Cheers - Bill Cheers - Bill At 2:09 PM -0700 5/14/03, Adam Back wrote: >I'm not sure what the comment alludes to as it includes a ;-), but you >can find multiple collisions against the same email address on the >same day, viz: > >0:030514:frantz at pwpconsult.com:49916794a98728f2 >0:030514:frantz at pwpconsult.com:ffbead9be92472a3 > >etc. In fact they are also this way because you want there to be a >relatively low probability of there being an accidental collision in >the tokens created by different users sending you mail. > >The example implementation chooses the random string from a 2^64 >space, however on average only 2^44 of those will be valid tokens (if >you use 20 bit collisions), and so if you imagine someone receiving >256 mails in a day, they have a birthday probability of 2^-29 of >having a mail falsely deleted because of an accidental collision. > >I guess that is a fairly low probability compared to email >reliability, but anyway the safety margin can be increased simply by >increasing the random string search space. > >Adam > >On Wed, May 14, 2003 at 11:14:56AM -0700, Bill Frantz wrote: >> This approach seems like a good direction. However, it does limit me to >> email per address per day. :-) >> >> At 7:56 AM -0700 5/14/03, Adam Back wrote: >> >The day is matched against the day in the token, as Bill said the >> >tokens contain the date and the email address, in fact they look like >> >this: >> > >> >0:030514:foo at bar.com:482d3c37d5b5c112 >> > >> >where the first field is a version number, 2nd field is date >> >(year,month,day), 3rd field is resource name (for email the >> >recipient's email address) and last field is random junk to make it >> >hash to trailing zeros. ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA From patrick at lfcgate.com Wed May 14 14:38:48 2003 From: patrick at lfcgate.com (Patrick) Date: Wed, 14 May 2003 15:38:48 -0600 Subject: Sender Pays Email In-Reply-To: <20030514161807.A9344001@exeter.ac.uk> Message-ID: <00f501c31a61$35459b90$0200a8c0@scylla> There's been a lot of talk lately about various sender-pays, proof of work, and related schemes for dealing with the spam problem. I am interested in building a sender-pays anonymous value-associated stamp system using Wagnerian cash. This would involve a commercial mint, email client plugins, and all the rest. I have talent, technology, and time. But I don't have any money. Anyone who wants to try it, and has funds available, should contact me. Thanks, Patrick --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From mv at cdc.gov Wed May 14 15:55:18 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Wed, 14 May 2003 15:55:18 -0700 Subject: Brinworld++ U.S. Vigilantes Test Drones on Mexican Border Message-ID: <3EC2C956.211E85A@cdc.gov> MONTERREY, Mexico (Reuters) - An Arizona vigilante group is testing homemade "drone" reconnaissance planes on the U.S.-Mexican border to monitor illegal immigrants entering the United States in lonely desert areas. Glenn Spencer, head of the American Border Patrol vigilante group, said on Tuesday the group has been testing two Unmanned Aerial Vehicles for about a month and plans to have a fleet making passes over the border by early July. "We want to show how the application of this technology can solve the border problem," Spencer told Reuters. Police and residents say they are aware of the drones, similar to unmanned U.S. military aircraft used in Iraq. Hundreds of thousands of illegal Mexican immigrants cross the border in search of work every year. Three vigilante groups, some of them armed, have sprung up in Arizona in the last three years to monitor the border and hand over any illegal immigrants they find to U.S. Border Patrol agents. The groups say U.S. authorities allow too many Mexicans to flout U.S. immigration law. Since the Sept. 11 attacks, some have also said unrestricted immigration poses an unacceptable security risk. Area residents say the drones invade their privacy and foster poor cross-border relations. "The Mexican populations along the border are indignant," said Miguel Escobar, a Mexican Foreign Ministry official based in Arizona. Ray Borane, mayor of the border town of Douglas, Ariz., said the group's activities are racist. "BORDER HAWK" The vigilantes say they plan to outfit each UAV with a global positioning device to pinpoint migrants, and then forward hose coordinates to the Border Patrol. Dubbed the Border Hawk, the $5,000 drone has a wingspan of 5-1/2 feet and flies at an altitude of 300-400 feet -- under the 500 feet mandated for aircraft that need certification by the Federal Aviation Administration. The craft are made by members of the vigilante group with experience in electronics, Spencer said. Mario Villarreal, spokesman for the Bureau of Customs and Border Protection in Washington, said: "We appreciate the community's efforts in notifying us of suspicious activities... We encourage them to call the Border Patrol or law enforcement but those efforts should be within the law." He refused to comment directly on the vigilantes or their planned use of drones. http://www.washingtonpost.com/wp-dyn/articles/A51414-2003May13.html From adam at cypherspace.org Wed May 14 07:56:18 2003 From: adam at cypherspace.org (Adam Back) Date: Wed, 14 May 2003 15:56:18 +0100 Subject: what fields to hash with hashcash (Re: A Trial Balloon to Ban Email?) In-Reply-To: ; from sunder@sunder.net on Wed, May 14, 2003 at 10:02:42AM -0400 References: <20030514062743.A9342491@exeter.ac.uk> Message-ID: <20030514155618.B9326809@exeter.ac.uk> On Wed, May 14, 2003 at 10:02:42AM -0400, Sunder wrote: > And what happens when there's a network outage and a message gets stuck in > the queue for a day on another server? You know a backup MX server when > yours is hosed? > > Do you not accept the mail because the current day doesn't match what's in > the message? Or do you accept mails from a day ago? a week ago? a year > ago? 1922? I was suggesting 30 days. You could up that if you want -- the database won't be that big at say 32 bytes per recieved mail. The day is matched against the day in the token, as Bill said the tokens contain the date and the email address, in fact they look like this: 0:030514:foo at bar.com:482d3c37d5b5c112 where the first field is a version number, 2nd field is date (year,month,day), 3rd field is resource name (for email the recipient's email address) and last field is random junk to make it hash to trailing zeros. if you hash that with sha1: % echo -n 0:030514:foo at bar.com:482d3c37d5b5c112 | sha1 00000bea531c1edbcee4fbb69e094026cd83ed75 You can see that this one has 20 leadings 0s (in binary -- 5x4bit hex digits). > 2nd, why wouldn't the spammer just adjust and send an email to each > recipient with a random, but properly hashed token to match the target > address + today's date? More work for sure, but if enough targets start > adopting it, the spammer will adapt. The token doesn't have to contain an > actual valid coin, and you'll only find out when you try to cash it. If the token is random (ie the spammer put no computational work into it), it won't have the required number of bits of collision and the recipient will reject it. eg I'll just type this one in myself: 0:030514:sunder at sunder.net:0123456789abcdef Then my MTA or my mail-client (or any MTA in the path that does checking) will check: % echo -n 0:030514:sunder at sunder.net:0123456789abcdef aeeaf7971f7e30e2485062b17b43189e5361383f and see that there are insufficient leading 0 bits (none in this case). The tokens are only valid to a given recipient, if a spammer sends you a token address to me, you'll reject it because it doesn't have an address you receive mail for in it. If a spammers sends you the same valid token twice, you'll reject it because you keep a little database of received tokens. There is software here (windows GUI, windows cmd line, unix cmd line): http://www.cypherspace.org/hashcash/ Adam From adam at cypherspace.org Wed May 14 08:18:07 2003 From: adam at cypherspace.org (Adam Back) Date: Wed, 14 May 2003 16:18:07 +0100 Subject: A Trial Balloon to Ban Email? In-Reply-To: <200305121946.h4CJk5Td006733@syn.hamachi.org>; from sommerfeld@orchard.arlington.ma.us on Mon, May 12, 2003 at 03:46:05PM -0400 References: <200305121946.h4CJk5Td006733@syn.hamachi.org> Message-ID: <20030514161807.A9344001@exeter.ac.uk> On Mon, May 12, 2003 at 03:46:05PM -0400, Bill Sommerfeld wrote: > So, what's my reason to accept a "payment in cpu time"? As best as I > can tell, a "payment in cpu time" means that someone *else* doesn't > get a payment in cpu time with their spam. I still get the spam. In the short term (when hardly anyone is sending hashcash tokens) accepting a payment means that you exempt it from your other filtering rules, which means that your filters are less likely to accidentally delete mail you wanted to read. Your reason to send hashcash tokens is to make it less likely that the recipient's filters will accidentally delete your mail. > It seems analagous to a protocol that proves that someone burned a > dollar bill. Very analogous. > A scheme where I actually get something of value might have a bit more > traction.. I think I agree that a real cashable payment for 0.1c would be preferable; however the infrastructure to support it is many orders of magnitude harder to setup. It will also likely have to be run as a business because of the setup and ongoing hierarchically organized infrastructure costs. And it's not clear it will profitably scale down to payments that low. And if there is real money on your machine you'll start to see viruses attempting to steal that money. Also the payment system better support privacy or email privacy would have just disappeared. Adam From adam at cypherspace.org Wed May 14 08:34:23 2003 From: adam at cypherspace.org (Adam Back) Date: Wed, 14 May 2003 16:34:23 +0100 Subject: what fields to hash with hashcash (Re: A Trial Balloon to Ban Email?) In-Reply-To: <20030514144934.GE16362@dreams.soze.net>; from justin@soze.net on Wed, May 14, 2003 at 02:49:34PM +0000 References: <018801c31807$1f991670$0b01a8c0@whitestar> <017f01c318e4$b0ff7e50$6701a8c0@JOSEPHAS> <20030513045258.6B70910F75@rant-central.com> <20030514062743.A9342491@exeter.ac.uk> <20030514144934.GE16362@dreams.soze.net> Message-ID: <20030514163423.A9446287@exeter.ac.uk> On Wed, May 14, 2003 at 02:49:34PM +0000, Justin wrote: > Adam Back (2003-05-14 05:27Z) wrote: > > Well there are different things you could hash. This simplest is just > > to hash the recipient address and the current time (to a day > > resolution). > > > > The recipient looks at the token and knows it is addressed to him > > because it's his address. He stores it in his double spend database > > and won't accept the same token twice. > > This is just broken. > > How do you know what address the sender was sending to? You have no > reliable access to envelope to: addresses. Well the address the token was minted for is contined in the hashcash header, and the recipient knows what email addresses he accepts mail for. To take your example: > Joe bcc's james at nowhere.net, politely generating a hashcash token over > james at nowhere.net and the mesID. Nowhere.net expands that alias to > james.t.doe at treas.gov. The sender as he Bcc'd james at nowhere.net thinks this the recipient's address, so it delivers to envelope address james at nowhere.net and for that delivery adds header: X-Hashcash: 0:030514:james at nowhere.net:b384c3cc66319383 Then the .forward file forwards to james.t.doe at treas.gov, who reads his mail; his MUA sees that the message is to james at nowhere.net an address he reads mail for, checks the collision: % echo -n 0:030514:james at nowhere.net:b384c3cc66319383 | sha1 000002e07c7aac5697396f41dbb277aee02f6517 sees there are enough bits of collision, and if he hasn't seen this token before he accepts the mail. The message will also contain one hashcash header per to or cc recipient. (Bcc recipients must be delivered separately because otherwise bcc semantics are lost -- other recipients should not learn from the hashcash headers that the bcc recipient received the mail). > Worse, even if there were a reliable mechanism, all it takes is one > loose cannon with an open mass-mail list and as long as it doesn't > delete whatever header (maybe delivered-to:, maybe something else) that > indicates the list was an envelope to: address, one hashcash token works > for one email to the entire list. I take it this comment is about mailing lists? Mailing lists have to be treated separately. The sender probably can't afford to create a token for each recipient. (Also he doesn't know the recipient's addresses). Mailing lists deal with spam with filtered versions of lists. > > After the validity period of a token has expired he can remove it from > > his double-psend database to avoid the database growing indefinately. > > (He can reject out-of-date mail based purely on it's date). > > Isn't it simpler to use message IDs for replay detection? No need to > look for replays using another mechanism when there's already one that > works fine, and that many people use for dup detection today. You have to cope with multiple hashcash headers when a mail has multiple recipients, Message-ID only suports one header. For USENET postings putting the hashcash token in the Message-ID can work because USENET uses the Message-ID to supress duplicates in it's flooding algorithm, and you could argue that there is just one recipient: USENET (or the cross-posted group list). Adam From ashwood at msn.com Wed May 14 16:58:29 2003 From: ashwood at msn.com (Joseph Ashwood) Date: Wed, 14 May 2003 16:58:29 -0700 Subject: A Trial Balloon to Ban Email? References: <20030513232944.A19967@cluebot.com> <5.2.1.1.0.20030514102219.03968110@mail.well.com> Message-ID: <013301c31a75$dce8dc90$6701a8c0@JOSEPHAS> ----- Original Message ----- From: "Declan McCullagh" Subject: Re: A Trial Balloon to Ban Email? > At 09:57 AM 5/14/2003 -0400, Sunder wrote: [double-spending problem, and associated unacceptable costs] > It is true that the notions of micropayments as applied to spam (that I'm > familiar with, at least) would require that the email recipient check with > the bank to detect doublespending. This would introduce an additional delay > before delivery from unknown senders, yes, but I fail to see how it would > impose an unacceptable cost in bandwidth or CPU usage. The biggest cost I see isn't in the bandwidth or cpu, the cost I see is in the memory. First let's look at the load incurred on these systems. For a single email, the email must be held in RAM for the time necessary to verify the coin (otherwise double spending occurs, filters fail, etc). Obviously each of these messages (real or fake doesn't matter) will incur a toll on the memory of the system. Let's assume for the sake of argument that 1 token costs 1 second to verify (under heavy loads this would be an expectable number), this is not the CPU-time necessary, but the roundtrip bank time, where the token enters a queue on each side and slowly makes it's way through. So every message must be held an additional 1 second for verification. Now let's look at the impact this would have on say AOL's mail system. Estimating that they have 35 million members (I believe this is close to accurate), each of them receiving on average 16 emails a day, and each email averaging 100kb (AOL appears to use strictly HTMLified email so this number is not as off as it sounds), this will result in an additional load of 663 MB of RAM at the very minimum. Since these emails come in batches and there is additional overhead beyond simply holding the message in RAM, what you're looking at is probably approaching 50 GB of RAM, last time I checked a fully loaded Itanium could handle 68 GB, so this is pushing dangerously close. Now let's assume something like hat happened at Telewest over the last week or so happens (http://www.theregister.co.uk/content/6/30650.html) where an enormous quantity of email is sent in, brute force style, now you start requiring increasing amounts of RAM because although you filter as fast as you can, you can't send out. This places increaseing load on your resources, enormously accelerated and aggravated by the necessity of verifying each coin (you can't contact the bank under such load so the round trip time starts increasing, reaching several minutes, and eventually stops). For all it matters you could have 0% cpu load during this, the cpu isn't the problem. The problem is the full incoming pipe, normally this can be dealt with by spooling to disk, but the necessity of contacting the bank creates a rippled effect of this. The net result is that a single short-term attack can conceivably bring down a mailsystem for days. The net effect of this is that the small spam problem (those companies tht have a small list of people they occassionally send unwanted mail to) pretty much goes away, the bigger fish though are unaffected. Personally I don't much mind some of the small fish, right now I have several unwanted emails from various conference companies, but I only get 20 a year, that's handlable, but from cypherpunks alone I received several times that in really dumb ones today. If we can find a solution to the big problem (which this doesn't solve at all), I think the little problem won't seem like a problem at all. > Spammers could still try the same-micropayment-a-million-times route, just > as they could try to spam without micropayments, but if their email is > rejected in sufficient quantities, the cost to the spammer would outweigh > the benefits. The key is achieving sufficient quantities. I agree, the problem with the proposal is that it very quickly opens the door to spammers sending "sufficient quantities" to cripple the entire payment claim system. The net result is that under the best of conditions the bank is under a sporadic DDoS from people trying to claim tokens before anyone else, and at worst the bank is fine because no one can speak from all the spam being shoved in their mouths, crippling the entire system. Doesn't sound like much of a winning situation for the "good" side. Joe From timcmay at got.net Wed May 14 17:55:24 2003 From: timcmay at got.net (Tim May) Date: Wed, 14 May 2003 17:55:24 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <20030514182424.A29914@cluebot.com> Message-ID: On Wednesday, May 14, 2003, at 03:24 PM, Declan McCullagh wrote: > On Wed, May 14, 2003 at 11:05:26AM -0700, Tim May wrote: >> We hold corporate employees liable for criminal acts. Why should >> government employees be exempt from the same standard? And why should >> a >> judge who is able to withstand pressures not to sentence corporate >> employees to prison be unable to withstand similar pressures when it >> comes to government employees? > > Agreed... I'm not disagreeing about the problem, just the remedy. As > an example, Sen. Leahy thought his "morphed child porn" bill was > constitutionally problematic, but introduced it anyway: > http://www.politechbot.com/p-03545.html > > Same with debate over other bills -- "let the courts figure it out." I would craft the rules for prosecution so as to cut Leahy a break on this, as it was the _first_ time the "morphed child-like images" law was tested. (Assuming for the sake of argument this was in fact the first such law...I dimly recally morphed images being outlawed half a dozen years ago in another law.) My main point was not to criminally prosecute those who pass laws _later_ found to be unconstitutional, when tested for the first time, but to prosecute those who keep passing the same unconstitutional laws. They know the laws "won't pass constitutional muster," as the lingo goes, but they get enough other career criminals to sign on anyway. None of this is going to happen, we all realize, but the point is valid. Passing obviously bad laws ought to have the consequences that cooking the books does with with corporate fraud. > > --Tim May "The Constitution is a radical document...it is the job of the government to rein in people's rights." --President William J. Clinton From timcmay at got.net Wed May 14 18:08:26 2003 From: timcmay at got.net (Tim May) Date: Wed, 14 May 2003 18:08:26 -0700 Subject: Brinworld++ U.S. Vigilantes Test Drones on Mexican Border In-Reply-To: <200305141942.57389.sfurlong@acmenet.net> Message-ID: On Wednesday, May 14, 2003, at 04:42 PM, Steve Furlong wrote: > On Wednesday 14 May 2003 18:55, Major Variola (ret) forwarded the > following Al-Reuters dreck: >> ...vigilante group... >> ... vigilante group... >> ... Three vigilante groups, some of them >> armed... hand over any illegal immigrants they find to U.S. >> Border Patrol agents. >> ...vigilantes... forward those >> coordinates to the Border Patrol... >> ... vigilante group... >> ...vigilantes... > > _Some_ of these "vigilantes" are armed, and they plan to send the > location of illegals to the Border Patrol? Has "vigilante" been defined > down, like "assault weapon"? > > I'm surprised Al-Reuters isn't calling these guys terrorists. Every time I see that weirdo Curtis Sliwa, with his red beret and his "Guardian Angels" posse, I think "domestic terrorists." The notion that people on the street could be stopped and questioned by some illiterate Puerto Ricans (Sliwa doesn't sound PR, but his girlfriend/wife "Lisa Sliwa" is undeniably PR) and then allowed to pass or not is a good reason to carry a gun and pop them. And, yes, I would object just as strongly if _literate_ PRs, or literate Europeans, or anyone, stopped me and demanded to know my business. The point about them being illiterate PRs is that it's crystal-clear this is just a gang with a nominally "pro law and order" slant. Exactly as if the Bloods or the Crips became enforcers for the power structure. They look like Hitler Youth, although both Curtis and Lisa are getting old. The issue of whether a group like Sliwa's or the border ranchers is a posse, a gang, a neighborhood watch group, a vigilante force, or a right-wing militia is all in the act of naming. If they're keeping out wetbacks from crossing their lands, more power to them. Shoot to kill, night vision, all that good stuff. If they stop me from walking on a public street and tell me I have to explain to them to their satisfaction what I am doing in "their" neighborhood, they have earned killing. It's as simple as that. --Tim May "To those who scare peace-loving people with phantoms of lost liberty, my message is this: Your tactics only aid terrorists." --John Ashcroft, U.S. Attorney General From declan at well.com Wed May 14 15:24:24 2003 From: declan at well.com (Declan McCullagh) Date: Wed, 14 May 2003 18:24:24 -0400 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: ; from timcmay@got.net on Wed, May 14, 2003 at 11:05:26AM -0700 References: <20030514114011.B21188@cluebot.com> Message-ID: <20030514182424.A29914@cluebot.com> On Wed, May 14, 2003 at 11:05:26AM -0700, Tim May wrote: > We hold corporate employees liable for criminal acts. Why should > government employees be exempt from the same standard? And why should a > judge who is able to withstand pressures not to sentence corporate > employees to prison be unable to withstand similar pressures when it > comes to government employees? Agreed... I'm not disagreeing about the problem, just the remedy. As an example, Sen. Leahy thought his "morphed child porn" bill was constitutionally problematic, but introduced it anyway: http://www.politechbot.com/p-03545.html Same with debate over other bills -- "let the courts figure it out." And that's assuming the 'critters are being nominally honest instead of mouthing protect-the-children and other FUD throwaway lines. If the Congress must approve federal judges, pay their salaries on an annual basis, and has the constitutional power to limit the jurisdiction of the federal judiciary, all I'm saying is that the remedy of Congress passing a law to hold themselves criminally liable -- and having that law enforced by federal judges is not realistic given the current state of our political system. -Declan From sfurlong at acmenet.net Wed May 14 16:42:57 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Wed, 14 May 2003 19:42:57 -0400 Subject: Brinworld++ U.S. Vigilantes Test Drones on Mexican Border In-Reply-To: <3EC2C956.211E85A@cdc.gov> References: <3EC2C956.211E85A@cdc.gov> Message-ID: <200305141942.57389.sfurlong@acmenet.net> On Wednesday 14 May 2003 18:55, Major Variola (ret) forwarded the following Al-Reuters dreck: > ...vigilante group... > ... vigilante group... > ... Three vigilante groups, some of them > armed... hand over any illegal immigrants they find to U.S. > Border Patrol agents. > ...vigilantes... forward those > coordinates to the Border Patrol... > ... vigilante group... > ...vigilantes... _Some_ of these "vigilantes" are armed, and they plan to send the location of illegals to the Border Patrol? Has "vigilante" been defined down, like "assault weapon"? I'm surprised Al-Reuters isn't calling these guys terrorists. "Terrorist" is currently unused in their various news reports, as they generally refer to not-so-smart bombs as "radicals". -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From eresrch at eskimo.com Wed May 14 20:04:41 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Wed, 14 May 2003 20:04:41 -0700 (PDT) Subject: Fatherland tries to tie pot to 'terrorists' In-Reply-To: <3EC2AA0D.F7AEF940@cdc.gov> Message-ID: On Wed, 14 May 2003, Major Variola (ret) wrote: > If the middle-eastern freedom fighters actually had ties to Mexico, > not just sending some $ that way, you can kiss your texas ranch goodbye. Let's see, Afghanistan produces more opium than any other place on the planet, heroin gets orders of magnitude more $/kilo, so "terrorists" need to pay mexico to grow pot. It's a big enough lie, most people will swallow it! Sheesh, like the CIA needs another cash crop... Patience, persistence, truth, Dr. mike From camera_lumina at hotmail.com Wed May 14 18:03:28 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 14 May 2003 21:03:28 -0400 Subject: Brinworld++ U.S. Vigilantes Test Drones on Mexican Border Message-ID: You forgot to include the part where the drones follow each of the 100,000 Mexicans all the way to the farms they work for 50 cents an hour. Come to think of it, to multiply the real purpose of the drones, there should be a picture of a taco and a fuck-you middle finger painted on each of the drone's belly. -TD >From: "Major Variola (ret)" >To: "cypherpunks at lne.com" >Subject: Brinworld++ U.S. Vigilantes Test Drones on Mexican Border >Date: Wed, 14 May 2003 15:55:18 -0700 > >MONTERREY, Mexico (Reuters) - An Arizona vigilante group is testing >homemade "drone" reconnaissance planes on the U.S.-Mexican border to >monitor illegal immigrants entering the United States in lonely desert >areas. > >Glenn Spencer, head of the American Border Patrol vigilante group, said >on Tuesday the group has been testing two Unmanned Aerial Vehicles for >about a month and plans to have a fleet making passes over the border by >early July. > >"We want to show how the application of this technology can solve the >border problem," Spencer told Reuters. > >Police and residents say they are aware of the drones, similar to >unmanned U.S. military aircraft used in Iraq. > >Hundreds of thousands of illegal Mexican immigrants cross the border in >search of work every year. Three vigilante groups, some of them armed, >have sprung up in Arizona in the last three years to monitor the border >and hand over any illegal immigrants they find to U.S. Border Patrol >agents. > >The groups say U.S. authorities allow too many Mexicans to flout U.S. >immigration law. Since the Sept. 11 attacks, some have also said >unrestricted immigration poses an unacceptable security risk. > >Area residents say the drones invade their privacy and foster poor >cross-border relations. > >"The Mexican populations along the border are indignant," said Miguel >Escobar, a Mexican Foreign Ministry official based in Arizona. > >Ray Borane, mayor of the border town of Douglas, Ariz., said the group's >activities are racist. > >"BORDER HAWK" > >The vigilantes say they plan to outfit each UAV with a global >positioning device to pinpoint migrants, and then forward hose >coordinates to the Border Patrol. > >Dubbed the Border Hawk, the $5,000 drone has a wingspan of 5-1/2 feet >and flies at an altitude of 300-400 feet -- under the 500 feet mandated >for aircraft that need certification by the Federal Aviation >Administration. > >The craft are made by members of the vigilante group with experience in >electronics, Spencer said. > >Mario Villarreal, spokesman for the Bureau of Customs and Border >Protection in Washington, said: "We appreciate the community's efforts >in notifying us of suspicious activities... We encourage them to call >the Border Patrol or law enforcement but those efforts should be within >the law." > >He refused to comment directly on the vigilantes or their planned use of >drones. > >http://www.washingtonpost.com/wp-dyn/articles/A51414-2003May13.html _________________________________________________________________ Add photos to your messages with MSN 8. Get 2 months FREE*. http://join.msn.com/?page=features/featuredemail From adam at cypherspace.org Wed May 14 14:09:15 2003 From: adam at cypherspace.org (Adam Back) Date: Wed, 14 May 2003 22:09:15 +0100 Subject: what fields to hash with hashcash (Re: A Trial Balloon to Ban Email?) In-Reply-To: ; from frantz@pwpconsult.com on Wed, May 14, 2003 at 11:14:56AM -0700 References: <20030514155618.B9326809@exeter.ac.uk> Message-ID: <20030514220915.B9388537@exeter.ac.uk> I'm not sure what the comment alludes to as it includes a ;-), but you can find multiple collisions against the same email address on the same day, viz: 0:030514:frantz at pwpconsult.com:49916794a98728f2 0:030514:frantz at pwpconsult.com:ffbead9be92472a3 etc. In fact they are also this way because you want there to be a relatively low probability of there being an accidental collision in the tokens created by different users sending you mail. The example implementation chooses the random string from a 2^64 space, however on average only 2^44 of those will be valid tokens (if you use 20 bit collisions), and so if you imagine someone receiving 256 mails in a day, they have a birthday probability of 2^-29 of having a mail falsely deleted because of an accidental collision. I guess that is a fairly low probability compared to email reliability, but anyway the safety margin can be increased simply by increasing the random string search space. Adam On Wed, May 14, 2003 at 11:14:56AM -0700, Bill Frantz wrote: > This approach seems like a good direction. However, it does limit me to > email per address per day. :-) > > At 7:56 AM -0700 5/14/03, Adam Back wrote: > >The day is matched against the day in the token, as Bill said the > >tokens contain the date and the email address, in fact they look like > >this: > > > >0:030514:foo at bar.com:482d3c37d5b5c112 > > > >where the first field is a version number, 2nd field is date > >(year,month,day), 3rd field is resource name (for email the > >recipient's email address) and last field is random junk to make it > >hash to trailing zeros. From ravage at einstein.ssz.com Wed May 14 20:10:40 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Wed, 14 May 2003 22:10:40 -0500 (CDT) Subject: Zero Knowledge in the Cave In-Reply-To: <3b390e12cb7ab0bf392101e2e8fa92a5@dizum.com> Message-ID: Big problem, you've got to -prove- that there is only one of the explorers (ie he has no twin) -and- that -only you and he are there-. Your assumption that he is not lying is a major failing of the scientific process - See the Magnificent Randy for more details and examples. Responces to your specific questions below. On Thu, 15 May 2003, Nomen Nescio wrote: > Zero Knowledge in the Cave > > There is a cave with a large entry room. From this room lead two > passageways, 1 and 2. Each of 1 and 2 branches into a myriad of smaller > passages, twisting and turning through the massive rock formation. > The passageways go on for miles and have never been fully explored. > > One of the big questions has been whether passageways 1 and 2 ever > connect up. Is there a way of getting from 1 to 2? Many have > searched, but none have ever succeeded. Most people believe that > no connection will ever be found. > > At least, no one used to. Now an explorer comes to you and claims to > have found a passage from 1 to 2, not a very long one, either. He will > prove it to you, but to you alone. Being a secretive type, he wants no > one else to know. If you accompany him to the cave, he will prove the > existence of the passageway to you. > > But there's a problem. You carry a video camera and record everything > that you see. If he shows you the existence of the passage, you will > be able to show the video tape to others, and they will learn of its > existence as well. > > Not to worry, he says. Come with me. So you enter the large entry room > of the cave together. > > Now the simplest thing to do in order to demonstrate the existence of the > connection would be for him to leave through passage 1 and return through > passage 2. He could easily do this. However, your film record of the > event would prove to anyone else who saw it that there was a connection. > Another way must be found. The explorer tells you what to do. > > Following his instructions, you leave the entry room for a few minutes, > while the explorer enters one of the passageways. You then re-enter the > room, and loudly call out one of the passageway numbers, either 1 or 2. > In a few minutes, the explorer comes out of the requested passageway. > You then leave the cave and repeat the process many times. Each time, the > reporter enters one of the passageways unknown to you; when you return and > name one of them, he is able without fail to exit from the named passage. > > You reason that if there were no connection between the passageways, > the only way the explorer could come out the passage that you named > would be if he had gone in that same one. He would have to guess > which one you were going to choose, and if he were right, he could > come out that one. But you have repeated the test dozens of times. > The chances that someone could guess right so often is infinitisimal. > The only logical explanation is that the passageway does exist. > > Excited, you return to the tavern where you met the explorer and show > the other patrons your tape. But to your surprise, they just laugh. > They don't deny that the tape is real, that the explorer did come out > of the passageway you named. But they don't believe in the connection. > > Instead, they claim you are in league with the explorer in an attempt to > perpetrate a fraud. You have simply predetermined together the sequence > of numbers you would call out. Each of you has memorized the sequence, > and so each time the explorer is able to anticipate the number you will > call next. He enters that passage and is able, after a suitable pause, > to exit from that same one when you call its number. > > You leave the bar, frustrated. You are convinced that the connection > exists, but even though the tape shows all of the evidence that was so > convincing to you, no one else finds it persuasive. The explorer has > achieved his goal of proving the existence of the connection to you and > you alone. > > Questions for the student: > > 1. How could you have done things differently, to produce a tape that > would be convincing to others? You can't, video is too easily manipulated. It is not strong enough for any sort of real-world 'proof' without extensive corroborating evidence. > 2. What counter-measures and conditions could the explorer have put in > place to prevent you from getting a convincing tape in this manner? This is a moot point since the possibilities are endless. In short, your entire scenario is swiss cheese. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From frantz at pwpconsult.com Wed May 14 22:48:42 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Wed, 14 May 2003 22:48:42 -0700 Subject: Zero Knowledge in the Cave In-Reply-To: <3b390e12cb7ab0bf392101e2e8fa92a5@dizum.com> Message-ID: At 7:20 PM -0700 5/14/03, Nomen Nescio wrote: >Zero Knowledge in the Cave > >There is a cave with a large entry room. From this room lead two >passageways, 1 and 2. Each of 1 and 2 branches into a myriad of smaller >passages, twisting and turning through the massive rock formation. >The passageways go on for miles and have never been fully explored. > >One of the big questions has been whether passageways 1 and 2 ever >connect up. Is there a way of getting from 1 to 2? Many have >searched, but none have ever succeeded. Most people believe that >no connection will ever be found. This description is remarkably like the description of Jewel Cave (National Monument) when Herb and Jan Conn start exploring in the 1960s. The park wanted them to find a connection between two passages that separated close to the entrance so they could run tour groups that didn't have to pass each other in the narrow passages. In 1969, there were 54 miles of passage mapped, and still no connection. It is now over 127 miles, and still no connection. Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA From timcmay at got.net Wed May 14 23:34:19 2003 From: timcmay at got.net (Tim May) Date: Wed, 14 May 2003 23:34:19 -0700 Subject: Zero Knowledge in the Cave In-Reply-To: <3b390e12cb7ab0bf392101e2e8fa92a5@dizum.com> Message-ID: <41C1E649-869F-11D7-8E8C-0003930F2360@got.net> On Wednesday, May 14, 2003, at 07:20 PM, Nomen Nescio wrote: > Zero Knowledge in the Cave > > There is a cave with a large entry room. From this room lead two > passageways, 1 and 2. Each of 1 and 2 branches into a myriad of > smaller > passages, twisting and turning through the massive rock formation. > The passageways go on for miles and have never been fully explored. > > One of the big questions has been whether passageways 1 and 2 ever > connect up. Is there a way of getting from 1 to 2? Many have > searched, but none have ever succeeded. Most people believe that > no connection will ever be found. > ....... I recall reading a very similar explanation of ZK interactive proofs, using "zero knowledge in the cave," many years ago. By one of the founders of the field I haven't searched for it to compare his (or hers, though I don't recall it as an article by Shafi G.) words to yours, but you should have given credit to using the "zero knowledge in the cave" version of ZKIPS. --Tim May From declan at well.com Wed May 14 21:16:59 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 15 May 2003 00:16:59 -0400 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: ; from timcmay@got.net on Wed, May 14, 2003 at 05:55:24PM -0700 References: <20030514182424.A29914@cluebot.com> Message-ID: <20030515001659.A894@cluebot.com> On Wed, May 14, 2003 at 05:55:24PM -0700, Tim May wrote: > My main point was not to criminally prosecute those who pass laws > _later_ found to be unconstitutional, when tested for the first time, > but to prosecute those who keep passing the same unconstitutional laws. > They know the laws "won't pass constitutional muster," as the lingo > goes, but they get enough other career criminals to sign on anyway. Yes. Leahy would fall into that category, actually. Congress enacted the "morphed" child porn ban in I recall 1996, and the Supreme Ct struck it down 7-2 as unconstitutional around a year ago. Within days Leahy, Hatch, and the other usual suspects reintroduced nearly-identical legislation: http://www.wired.com/news/politics/0,1283,52285,00.html >The original law, overturned on First Amendment grounds, outlawed a >certain type of image that "appears to be" of a minor. The new COPPA >bill refers to any computer-generated image that is "virtually >indistinguishable from that of a minor engaging in sexually explicit >conduct." We've seen the same silliness on campaign finance, on dial-a-porn restrictions (something like three rounds before the Supremes), and on CDA->COPA. -Declan From timcmay at got.net Thu May 15 00:21:18 2003 From: timcmay at got.net (Tim May) Date: Thu, 15 May 2003 00:21:18 -0700 Subject: Economics of "Wanted" and "Unwanted" Messages Message-ID: I'm reading with only 10% of my brain engaged the many (and oft-repeated) articles about how Hash$ash or MailBucks or whatever will "fix" the spam problem. First, what is the spam problem? It's the receipt of unwanted messages, like a celebrity receiving unwanted attention when he walks in public. (Issues of his choice to appear in public are not central to the argument. He receives attention because his name and face is known to many. A "many to few" problem, just as more letters are sent to the New York Times than to me. Ordinary people don't get bothered on the street because they are not one of the relative handful of celebrities. With e-mail, we're all celebrities. Rather, the costs of sending (contacting) are so low that we can all become celebrities to a subset of stalkers. The analogy with celebrities is intentional. Their are three main approaches for dealing with the problem of unwanted attention towards celebrities: 1. Pass laws making it a crime to approach a person unless one has good reason to. Courts decide who is authorized or justified. This is the "unsolicited e-mail is a crime" approach. 2. Celebrities have agents who screen all potential contacts for the right amount of attention, deals, cocaine, or other forms of "consideration." This is the HashCash approach. "Pay me to be interested." 3. Reclusiveness. Celebrities live behind guarded walls, or on their own Bermuda or Bahamas island estates. When in Hollywood or London, they stay in 5-star hotels with rigorous screening of who gets to their floor. This is the "spam filter and personal responsibility" approach. Now it may be sad that Michael Douglas and Catherine Zeta Jones choose to live on Bermuda, in a walled compound no less, but this is the price of notoriety. As for complicated schemes involving using CPU resources to compute cryptographic numbers and thus decide whether a sender was sufficiently motivated or not, this is nonsense. If I recognize a sender's name, I am likely to read his mail, regardless of whether my 1 GHz G4 decides that he did not spend enough of his own CPU resources in contacting me. Etc. And if I see a bunch of Chinese characters in the message, or I see it is from a name I don't recognize, I will likely click on "Think of this kind of message as Trash" and will never again see this kind of message. (I use OS X Mail, a descendant of NeXTMail, and it has this kind of Bayesian filtering built in and easy to use.) If and when spam from harvested messages gets to be too great, I expect I'll change my e-mail address again. (My spam dropped from about 100 per day to about 1 per day when I changed my 7-year-old address of "tcmay at got.net" to "timcmay at got.net." It hasn't gone up in the past few months. This suggest to me, BTW, that maybe a lot of the spam is using a relatively static list harvested a while back. Which makes sense. Those selling "500 million e-mail addresses for $29.95" have no real incentive to try to keep current: they are selling to dummies trying to sell fake Viagara sugar pills to suckers. Maybe they're selling each other the same lists of harvested addresses during the dot com peak? Just a thought.) The fundamental flaw which is leading to the spam problem is that sending a million messages costs very little, not that recipients are not "charging" for e-mail. If bandwidth actually cost money, if various links in sending either JPEGs or copies of the Koran or e-mail actually were charged, a lot of the "ontological" problems with free mail would be lessened. Notice that I am NOT saying that all carriers should charge. Indeed, whether they carry traffic for free or charge for it, and how they charge, is their business. Whether on the uplink (sending) or downlink (receiving) or in the middle side, that some traffic is charged for, and must be paid for somehow, should be enough to fix things. The reason we don't get inundated with hundreds of pounds of physical junk mail each day is that there are ontological limits on sending of physical goods, on consuming of physical resources. (And learning takes place. A few years ago I was getting 10 times as much weight in glossy catalogs. I surmise that some of the glossy catalog makers gave up on sending expensive catalogs, for which they also had to pay postage, to tens of millions of potential customers.) On the downlink side, I expect my ISP is not much interested in trying to charge me or the sender for the e-mail I receive. But on the uplink side, on the side which fires off a million e-mails, I wonder why they don't try to charge the sender? And why traffic in between, bouncing amongst nodes, is not charge for? (Such charges would eventually force backwards a charging mechanism, of whatever form, a la the arguments by Hardy, Tribble, etc. for "digital silk road." Nobody expected the camel caravan from Tashkent to Baghdad to carry stuff for free. So why is it expected that 50 GB of JPEGs and e-mail should travel for free on the Net? Long term, unwanted communication comes with the "celebrity" effect. Greg Egan describes it well in "Permutation City": a constant barrage of agents attempting to make contact, with movies, fake voices, and every other possible trick. And so the spam filters will spend more time filtering. (And getting rid of the socialized "all bits are carried for free" pricing policy at least solves the worst of the ontological problems.) Should crypto people be worrying about how nodes on the Net charge for traffic? Maybe. But it won't involve "HashCash" tokens. For the 99.99% who never bother with the complications of crypto and signatures, convincing them to learn about how to use HashCash will be 100 times harder a sell. And if some mail system tries to ram it down the throats of the users, they'll find alternatives. --Tim May From declan at well.com Wed May 14 21:24:50 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 15 May 2003 00:24:50 -0400 Subject: A Trial Balloon to Ban Email? In-Reply-To: ; from shaddack@ns.arachne.cz on Thu, May 15, 2003 at 03:50:43AM +0200 References: Message-ID: <20030515002450.B894@cluebot.com> On Thu, May 15, 2003 at 03:50:43AM +0200, Thomas Shaddack wrote: > You can use web bugs embedded in HTML mail, fetching an object from a > tracking server. This doesn't work with some mailers, however Outlooks to > version 5.5 are vulnerable for sure and numerous other ones are as well. > This approach is already widely used for checking the validity of email > addresses. Yep, and I've never understood why someone would do that. I read email using mutt/lynx and Eudora (with "Automatically download HTML graphics" turned off). Heck, sometimes I'll use /bin/mail or cat. I'd never register as having read the email. Guess I'm not the target audience; the Outlook crowd is. -Declan From patrick at lfcgate.com Thu May 15 00:31:44 2003 From: patrick at lfcgate.com (Patrick) Date: Thu, 15 May 2003 01:31:44 -0600 Subject: Zero Knowledge in the Cave In-Reply-To: <41C1E649-869F-11D7-8E8C-0003930F2360@got.net> Message-ID: <001a01c31ab4$09d90980$0200a8c0@scylla> > I recall reading a very similar explanation of ZK interactive proofs, > using "zero knowledge in the cave," many years ago. By one of the > founders of the field > > I haven't searched for it to compare his (or hers, though I don't > recall it as an article by Shafi G.) words to yours, but you should > have given credit to using the "zero knowledge in the cave" version of > ZKIPS. > > > --Tim May I've seen the cave example in at least several places. Most of them make this reference: [QG90] J.J. Quisquater and L. Guillou, How to explain zero-knowledge protocols to your children, Advances in Cryptology - Crypto '89, Springer-Verlag (1990), 628-631. Patrick http://lucrative.thirdhost.com/ From shaddack at ns.arachne.cz Wed May 14 18:50:43 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Thu, 15 May 2003 03:50:43 +0200 (CEST) Subject: A Trial Balloon to Ban Email? In-Reply-To: Message-ID: On Wed, 14 May 2003, Sunder wrote: > Say, things get harder and he has to adapt, well, he'll just charge his > clients more for the trouble and advertise it as a value add that it's > garanteed that x% will be read (never mind that idiot client hasn't got a > way to prove it one way or another.) There are ways to prove it. You can use web bugs embedded in HTML mail, fetching an object from a tracking server. This doesn't work with some mailers, however Outlooks to version 5.5 are vulnerable for sure and numerous other ones are as well. This approach is already widely used for checking the validity of email addresses. You can count the clickthroughs from the mails, thus not measuring the impressions themselves, but the raw success. The spammer then can be paid not per mail sent, but per URL clicked to - leading to a new level of various confusing and enticing tactics. You can also share profit with the spammer using some kind of provision per sale, thus fully outsourcing your advertising. Possibly there are yet other ways. --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From nobody at dizum.com Wed May 14 19:20:08 2003 From: nobody at dizum.com (Nomen Nescio) Date: Thu, 15 May 2003 04:20:08 +0200 (CEST) Subject: Zero Knowledge in the Cave Message-ID: <3b390e12cb7ab0bf392101e2e8fa92a5@dizum.com> Zero Knowledge in the Cave There is a cave with a large entry room. From this room lead two passageways, 1 and 2. Each of 1 and 2 branches into a myriad of smaller passages, twisting and turning through the massive rock formation. The passageways go on for miles and have never been fully explored. One of the big questions has been whether passageways 1 and 2 ever connect up. Is there a way of getting from 1 to 2? Many have searched, but none have ever succeeded. Most people believe that no connection will ever be found. At least, no one used to. Now an explorer comes to you and claims to have found a passage from 1 to 2, not a very long one, either. He will prove it to you, but to you alone. Being a secretive type, he wants no one else to know. If you accompany him to the cave, he will prove the existence of the passageway to you. But there's a problem. You carry a video camera and record everything that you see. If he shows you the existence of the passage, you will be able to show the video tape to others, and they will learn of its existence as well. Not to worry, he says. Come with me. So you enter the large entry room of the cave together. Now the simplest thing to do in order to demonstrate the existence of the connection would be for him to leave through passage 1 and return through passage 2. He could easily do this. However, your film record of the event would prove to anyone else who saw it that there was a connection. Another way must be found. The explorer tells you what to do. Following his instructions, you leave the entry room for a few minutes, while the explorer enters one of the passageways. You then re-enter the room, and loudly call out one of the passageway numbers, either 1 or 2. In a few minutes, the explorer comes out of the requested passageway. You then leave the cave and repeat the process many times. Each time, the reporter enters one of the passageways unknown to you; when you return and name one of them, he is able without fail to exit from the named passage. You reason that if there were no connection between the passageways, the only way the explorer could come out the passage that you named would be if he had gone in that same one. He would have to guess which one you were going to choose, and if he were right, he could come out that one. But you have repeated the test dozens of times. The chances that someone could guess right so often is infinitisimal. The only logical explanation is that the passageway does exist. Excited, you return to the tavern where you met the explorer and show the other patrons your tape. But to your surprise, they just laugh. They don't deny that the tape is real, that the explorer did come out of the passageway you named. But they don't believe in the connection. Instead, they claim you are in league with the explorer in an attempt to perpetrate a fraud. You have simply predetermined together the sequence of numbers you would call out. Each of you has memorized the sequence, and so each time the explorer is able to anticipate the number you will call next. He enters that passage and is able, after a suitable pause, to exit from that same one when you call its number. You leave the bar, frustrated. You are convinced that the connection exists, but even though the tape shows all of the evidence that was so convincing to you, no one else finds it persuasive. The explorer has achieved his goal of proving the existence of the connection to you and you alone. Questions for the student: 1. How could you have done things differently, to produce a tape that would be convincing to others? 2. What counter-measures and conditions could the explorer have put in place to prevent you from getting a convincing tape in this manner? From adam at cypherspace.org Wed May 14 22:41:32 2003 From: adam at cypherspace.org (Adam Back) Date: Thu, 15 May 2003 06:41:32 +0100 Subject: deterring coin re-use with offline coins (Re: A Trial Balloon to Ban Email?) In-Reply-To: ; from sunder@sunder.net on Wed, May 14, 2003 at 12:11:50PM -0400 References: <5.2.1.1.0.20030514102219.03968110@mail.well.com> Message-ID: <20030515064132.A9474806@exeter.ac.uk> Sunder wrote: [...spammer sends 170k mails all with same micropayment coin...] > Each time this happens - (from my point of view I get about 50-60 > spams/day that I filter) each of those recipients turns around and sends > some traffic attempting to auth the micropayments via the micropayment > bank. That's a DDoS from the point of view of the bank. > > Even if it can handle the traffic it has to do lots of CPU intensive work > and send the error back to each of those requests, which will result in > rejection of 169,999 requests and 1 acceptance (assuming the spammer is > using a valid coin in the 1st place.) It becomes expensive to run the > mint. and Declan wrote: | It is true that the notions of micropayments as applied to spam | (that I'm familiar with, at least) would require that the email | recipient check with the bank to detect doublespending. This would | introduce an additional delay before delivery from unknown senders, | yes, but I fail to see how it would impose an unacceptable cost in | bandwidth or CPU usage. So I'm not sure if you'd want to do it, and it has other issues discussed on cpunks recently, but there are some other options here with ecash that can avoid the bank having to say "already spent" 169,999 times for each valid but already spent coin. (I concur with Sunder that if the bank had to fit such usage patterns into their business model, it would increase ther costs significantly which would make running the bank even harder to do and still turn a profit, especially as we are talking very high volume, and exceedingly low value tokens.) One assumption I'm making is presumably the micropayment system provides the option for payer and payee anonymity, or email privacy just got removed once and for all. (Trace the payments at the bank and you know who emailed who in a convenient central database - a definite privacy no-no). So with the offline brands protocol of which there was some discussion recently, the MTA could verify the coin locally. It would be assured that if the coin was locally verified as valid, he either gets the money later when he deposits, or the bank gets the spammers identity and prosecutes them for payment fraud. So (and this is why I said I don't know if you would want to do this...) this payment choice where identity is revealed iff you double-spend has the recently discussed issue: A) you have to provide your identity in the first place, and if having it revealed is any deterrent, you'd better be identified robustly (doing this identification for every email user on the planet seems a somewhat daunting task) B) the spammer will have an incentive to find a way to provide fake identity to the bank, or of buying someone else's identification (eg. someone with no credit rating, or of stealing someone else's tokens, or stealing someone else's mail services which automatically add a payment (identifying them) on event of double spend But aside from those issues (plus the showstopper issue of building a payment infrastructure to support this volume in the first place which was discussed earlier in this thread) this now gives the MTA the ability to reject double-spends locally -- modulo the amount of deterrent to double-spending anyway and being identified ends up providing after the spammers have finished attacking issue B). A remaining technical issue would be the MTA could have it's CPU overloaded as verifying such tokens is while relatively cheap (I think around DSA signature verification cost) still much more expensive than it is for the DoS spammer to send you plausibly formatted random numbers to burn off your CPU. But we have a separate solution to that: you make the spammer provide a hashcash token of comparable cost to that verification and this can be verified an one order of magnitude or more efficiently and increases the would-be DoSers costs to be comparable to the signature verification. (Or more if you wish -- legitimate mail users usually don't need to send 200 mails/sec). Sunder wrote: > From my point of view, if my MTA has already spooled the spam, I've > already lost my bandwidth, and thus lost some value. Doesn't matter > that I never see the spam. Bandwidth was already wasted receiving > bits that wind up in /dev/null and cpu cycles to make the decision > to drop said bits. Well in some cases I guess the ISP lost the bandwidth (depending on where you do your checking). But anyway personally I'd be more than happy to double by bandwidth consumption to receiving email to avoid any spam arriving in my mailbox. (As an individuals bandwidth consumption sending and receiving email is typically rather low, and entirely feasible over perhaps 15 minutes of dialup per day). Or at least to the end-user the human attention costs of spam are vastly in excess of the bandwidth costs of spam. ISPs I suspect have a different perspective: while they have some human costs -- dealing with complaints and manually throttling debilitating spam floods -- the users inconvenience at having to sort spam from non-spam is not directly their problem, other than in perhaps a competitive advantage if users will switch ISPs to use one which offers better anti-spam options. Sunder also wrote: > The current cost to the spammer is currently nearly zero. To add > hash generation for each email might slow things down a bit, but > throwing more hardware at it gets around this. Hardware is cheap, > and old out of date PC's are plentiful. The bandwidth cost is the > same, the CPU cost and time is a bit higher, but not much. I presume this comment is about hashcash or variants rather than about ecash which the rest of the post was about. Hardware is cheap, but 1 sec of CPU per sent mail on a 1Ghz machine still ends up costing by my estimates (see thread with Subject: economics of spam) about a factor of 30 more for the spammer. Note old machines are cheaper but they are also slower; the spammer would want to buy the best value for money hardware factoring in electricty costs (old slow machines don't necessarily consume less electricity, and electricity is around the same cost as the amortized cost of ownership of the machine). Adam --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From bpeterson6 at qwest.net Thu May 15 05:29:35 2003 From: bpeterson6 at qwest.net (B Peterson) Date: Thu, 15 May 2003 07:29:35 -0500 Subject: unsubscribe Message-ID: <000601c31add$a52fbe50$0b01a8c0@ibm5sgqv430zsv> From bill.stewart at pobox.com Thu May 15 09:08:53 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Thu, 15 May 2003 09:08:53 -0700 Subject: Homeland Security Department Used to Track Texas Democratic Legislators Message-ID: <5.1.1.6.2.20030515090116.02e65c90@idiom.com> Yow! Either Jon Stewart's Daily Show or Jay Leno last night was quoting one of the Texas Republicans joking about the Democrats being Terrorists for blocking the bill this way, but apparently he wasn't totally joking. (Daily Show also showed a bunch of people in chicken suits mocking the Democrats, which is a perfectly appropriate response...) Apparently they only have to hold out till sometime Friday, but it's illegal to prevent a quorum in the legislature so the Republicans are able to send Texas police after them. I don't know if that law is intended to apply to outsiders preventing a quorum or if it really does apply to walkouts like this one. There's the initial posting and then a followup. ------ Forwarded Message Date: Wed, 14 May 2003 15:00:52 -0700 To: Dave Farber Subject: Homeland Security Department Used to Track Texas Democratic Legislators (someone sent me this url... here it is for the IP if you wish) http://www.commondreams.org/views03/0514-07.htm Published on Wednesday, May 14, 2003 by CommonDreams.org Homeland Security Department Used to Track Texas Democrats by Glenn W. Smith Republicans in Washington and Austin, Texas apparently used a Homeland Security Department agency to track Texas Democratic legislators who left the state to block passage of a GOP-backed Congressional redistricting bill. This is the same Homeland Security Department that is supposed to be making America safe from foreign terrorists. It's the agency we were told would never be used for domestic political purposes. But today's edition of the Fort Worth Star-Telegram reports that the Air and Marine Interdiction and Coordination Center, in Riverside, California, became involved in the Republican search for 51 Democratic state representatives who went to Ardmore, Oklahoma to break a quorum of the House and block action on the redistricting bill. Here's what the Star-Telegram reported: "The agency received a call to locate a specific Piper turboprop aircraft. It was determined that the plane belonged to former House Speaker Pete Laney." Laney is one of the Democrats who is fighting against the redistricting bill. The newspaper said, "Laney's plane proved to be a key piece of information because, (Republican House Speaker) Craddick said, it's how he determined that the Democrats were in Ardmore. 'We called someone, and they said they were going to track it. I have no idea how they tracked it down,' Craddick said. 'That's how we found them.'" The Interdiction and Coordination center "falls under the auspices of the Homeland Security Department," the Star-Telegram reported. Republican Craddick, at the request of U.S. Rep. Tom DeLay, is pushing a redistricting plan that would eliminate five Democrats from the U.S. Congress. Currently, the Texas delegation contains 17 Democrats and 15 Republicans. While saying they "called someone," Craddick denied making calls to any federal agency, but DeLay confirmed that Republicans sought the assistance of federal law enforcement. The action by the House Democrats, dubbed the "Heroes of the House" and the "Killer D's" (a reference to a similar quorum-busting action by Texas Senate Democrats in the late 1970s), has gained national attention. Their action has also received a surprising amount of support from Texas newspapers, which have criticized the deeply partisan actions of Texas Republicans. Republican leaders in Texas and Washington are furious. They have called the Democrats, holed up in a Holiday Inn in Ardmore, "cowards" and "terrorists." State troopers have followed the Democrats wives, parents and children. Troopers even staked out a hospital where one lawmaker's premature twins are being cared for. Staffers have been harassed. All this has happened after the location of the Democrats was known. Now, in a chilling revelation, we discover the Homeland Security Department was apparently used to try and track the Democrats' whereabouts. It was no doubt a ham-fisted, incautious and bungled attempt (like the Watergate burglary) by Republicans to use all the law enforcement they could find to overcome the Democrats' temporary advantage. But the use of the Homeland Security Department for partisan political purposes should alarm all Americans. It deserves a full, complete and independent investigation. The warnings of civil libertarians appear to have been justified. Even if it turns out that some half-crazed Republican staffer or independent investigator called the Air and Marine Interdiction and Coordination Center, it raises disturbing questions about the operations of Homeland Security and the lengths Republicans will go enforce their will. Americans deserve to know the details of this scandal. And they deserve to know them now. Glenn W. Smith is managing director/consultant to the progressive Rockridge Institute of Oakland, California. Smith lives in Austin, Texas. His email is glenns at affinitydynamics.com . ### ------ Forwarded Message From: Mary Shaw Date: Wed, 14 May 2003 22:13:32 -0400 To: dave at farber.net Subject: Re: [IP] Homeland Security Department Used to Track TexasDemocratic Legislators Dave, The online version of the article you sent has a link to an article in the Ft Worth Start-Telegram, http://www.dfw.com/mld/dfw/news/5858118.htm. The CommonDreams.org article didn't make it clear that rules of the legislature apparently give the state cops the authority to round up legislators if they are needed to make a quorum. Bringing in federal agencies still crosses the line, and the in-state tactics are questionable. But the (partisan) reporting in the CommonDreams article leaves the reader with the impression that it was over the line to be looking for the legislators at all. Mary Posted on Wed, May. 14, 2003 Eyes of Texas, U.S. on truant legislators By Jay Root Star-Telegram Austin Bureau STAR-TELEGRAM/RODGER MALLISON Reps. Al Edwards of Houston, Helen Giddings of DeSoto and Sylvester Turner of Houston talk with reporters in Austin. The three Democratic representatives returned to the House on Tuesday. Wives have been watched. A former House speaker's plane was tracked. Federal officials have been asked to intervene. Even the El Paso Police Department has gotten involved. The hunt for Democrats on the lam from the Texas Legislature has involved virtually every level of government, ranging from a house call by local cops to monitoring conducted -- apparently unwittingly -- by a California-based agency that normally is involved in the fight against terrorism and weapons of mass destruction. By Tuesday night, only one House member, Rep. Helen Giddings, D-DeSoto, had been apprehended. State Rep. Craig Eiland, D-Galveston, said he believes that the dragnet went overboard when a Texas Ranger tried to find him Monday night at the neonatal unit of the Galveston hospital where his newborn twins are recovering -- in intensive care. Eiland said he called the agent on his cellphone and told him that DPS agents had already found him in Ardmore, Okla. -- where he and most of his fellow boycotters are in self-imposed exile. "It's unnecessary, bordering on harassment," Eiland said. "Let the good guys go back to catching the bad guys and let the politicians deal with each other." The Texas Department of Public Safety says it's just doing its job: trying to haul in more than 50 Democrats who skipped town to block a controversial vote on redistricting. Although their tactic isn't a crime, state law enforcement officers have the authority to arrest members of the Legislature and deliver them to the Capitol to achieve the necessary quorum. At least three divisions of the DPS -- state troopers, Texas Rangers and the Special Crimes unit -- are on the case. [[[snip]]] ------ End of Forwarded Message From timcmay at got.net Thu May 15 09:11:16 2003 From: timcmay at got.net (Tim May) Date: Thu, 15 May 2003 09:11:16 -0700 Subject: Zero Knowledge in the Cave In-Reply-To: <001a01c31ab4$09d90980$0200a8c0@scylla> Message-ID: On Thursday, May 15, 2003, at 12:31 AM, Patrick wrote: >> >> I recall reading a very similar explanation of ZK interactive proofs, >> using "zero knowledge in the cave," many years ago. By one of the >> founders of the field >> >> I haven't searched for it to compare his (or hers, though I don't >> recall it as an article by Shafi G.) words to yours, but you should >> have given credit to using the "zero knowledge in the cave" version of >> ZKIPS. >> >> >> --Tim May > > I've seen the cave example in at least several places. Most of > them make this reference: > > [QG90] > J.J. Quisquater and L. Guillou, How to explain zero-knowledge protocols > to your children, Advances in Cryptology - Crypto '89, Springer-Verlag > (1990), 628-631. Yes, this is where I first saw it. I don't know if "Nomen Nescio" added any twists, so to speak, to the cave example, but he should not have paraphrased the cave example without some credit. (When I give my explanation of ZKIPS in terms of Hamiltonian cycles, which I certainly did not invent, I give enough informal comments to make it clear that this was not some invention on my part.) --Tim May "Gun Control: The theory that a woman found dead in an alley, raped and strangled with her panty hose, is somehow morally superior to a woman explaining to police how her attacker got that fatal bullet wound" From mv at cdc.gov Thu May 15 09:11:53 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 15 May 2003 09:11:53 -0700 Subject: Zero Knowledge in the Cave Message-ID: <3EC3BC49.A753EED6@cdc.gov> At 04:20 AM 5/15/03 +0200, Nomen Nescio wrote: >Zero Knowledge in the Cave > >There is a cave with a large entry room. From this room lead two >passageways, 1 and 2. Each of 1 and 2 branches into a myriad of smaller >passages, twisting and turning through the massive rock formation. >The passageways go on for miles and have never been fully explored. > >One of the big questions has been whether passageways 1 and 2 ever >connect up. Is there a way of getting from 1 to 2? Many have >searched, but none have ever succeeded. Most people believe that >no connection will ever be found. > >At least, no one used to. Now an explorer comes to you and claims to >have found a passage from 1 to 2, not a very long one, either. If so, and if "many have tried", then either: they have not been systematic xor the passage is deeply in there. The explorer's traversal rate constrains its depth. He will >prove it to you, but to you alone. Being a secretive type, he wants no >one else to know. If you accompany him to the cave, he will prove the >existence of the passageway to you. > >But there's a problem. You carry a video camera and record everything >that you see. If he shows you the existence of the passage, you will >be able to show the video tape to others, and they will learn of its >existence as well. > >Not to worry, he says. Come with me. So you enter the large entry room >of the cave together. He is risking that you have not put a tracer on him. So he has a UV lamp and a geiger counter. And carries a fully closed breathing system, trails brush behind him to conceal footsteps, etc. And has sanitized the cave to a much larger depth than he uses. >Now the simplest thing to do in order to demonstrate the existence of the >connection would be for him to leave through passage 1 and return through >passage 2. He could easily do this. However, your film record of the >event would prove to anyone else who saw it that there was a connection. Why is the film record assumed more reliable than your recollection? The time it takes him to demonstrate it constrains the depth of the solution. Perhaps he will require you to dose yourself with a time-distorting amnesic (E.g., tequila :-) which will make others not believe you? >Another way must be found. The explorer tells you what to do. Merely showing that something can be done (nukes, a blue LED, public key crypto) motivates others to investigate more, even without the ability to reverse engineer an instance. Again, the time it takes for the explorer to solve it constrains solutions. >Following his instructions, you leave the entry room for a few minutes, >while the explorer enters one of the passageways. You then re-enter the >room, and loudly call out one of the passageway numbers, either 1 or 2. >In a few minutes, the explorer comes out of the requested passageway. As a counter to the "twin" deception, you give him a tamper-"proof" sealed token which lets you know that its "him" that emerged. This does not work if Paul Kocher is the explorer :-) >You then leave the cave and repeat the process many times. Each time, the >reporter enters one of the passageways unknown to you; when you return and >name one of them, he is able without fail to exit from the named passage. I don't see why it matters that the entry point is unknown to the tester. >You reason that if there were no connection between the passageways, >the only way the explorer could come out the passage that you named >would be if he had gone in that same one. This would be rational (to you) even if the entry point is unknown AND he never calls off a test. He would have to guess >which one you were going to choose, and if he were right, he could >come out that one. But you have repeated the test dozens of times. >The chances that someone could guess right so often is infinitisimal. Infinitismal for large versions of "dozens" >The only logical explanation is that the passageway does exist. If the token is untampered with, ie no "identity" fraud. How good are the explorer's Flaps & Seals & Forgery friends? >Excited, you return to the tavern where you met the explorer and show >the other patrons your tape. But to your surprise, they just laugh. >They don't deny that the tape is real, that the explorer did come out >of the passageway you named. But they don't believe in the connection. > >Instead, they claim you are in league with the explorer in an attempt to >perpetrate a fraud. You have simply predetermined together the sequence >of numbers you would call out. Each of you has memorized the sequence, >and so each time the explorer is able to anticipate the number you will >call next. He enters that passage and is able, after a suitable pause, >to exit from that same one when you call its number. > >You leave the bar, frustrated. You are convinced that the connection >exists, but even though the tape shows all of the evidence that was so >convincing to you, no one else finds it persuasive. The explorer has >achieved his goal of proving the existence of the connection to you and >you alone. > >Questions for the student: > >1. How could you have done things differently, to produce a tape that >would be convincing to others? Use a more believable RNG. (Eg parity of hash of closing Dow Jones price that day, assuming you can't control this (without a lot of collaborators), and its publicly verifiable.) Keep filming as you rush the tape to the bar. (If you have a good video processing lab, you might have faked all outcomes well in advance, however. Are we assuming tape is always trustworthy?) The "zero (public) knowledge" part seems to depend on the observer's private (but publicly untrustable) generation of random choices. Is that the point? >2. What counter-measures and conditions could the explorer have put in >place to prevent you from getting a convincing tape in this manner? He could generate counter-tapes which are also submitted to the bar, reducing trust in your tapes. The tequila he splashes you with also helps (the UFO abduction discrediting attack on credibility :-) As does the sudden appearance of extra funds in your bank account. (Humans reason about other humans motivations.) Stimulating puzzle. Of course, we only have to believe what we can verify (or we can start a religion..), so if it is true in reality, others can verify it, xor it was a folie-a-deux, a commonplace phenomenon since the invention of language. ----- DSM-IV: Diagnostic criteria for 305.90 Caffeine Intoxication A. Recent consumption of caffeine, usually in excess of 250 mg (e.g., more than 2-3 cups of brewed coffee). From bpeterson6 at qwest.net Thu May 15 07:42:45 2003 From: bpeterson6 at qwest.net (B Peterson) Date: Thu, 15 May 2003 09:42:45 -0500 Subject: unsubscribe Message-ID: <002801c31af0$3f944260$0b01a8c0@ibm5sgqv430zsv> From adam at cypherspace.org Thu May 15 01:56:17 2003 From: adam at cypherspace.org (Adam Back) Date: Thu, 15 May 2003 09:56:17 +0100 Subject: using PoW + filters to avoid false positives (Re: Re: A Trial Balloon to Ban Email?) In-Reply-To: <021501c319ca$39747ed0$6701a8c0@JOSEPHAS>; from ashwood@msn.com on Tue, May 13, 2003 at 08:21:16PM -0700 References: <5.2.0.9.0.20030512183116.044db8d0@pop.ix.netcom.com> <021501c319ca$39747ed0$6701a8c0@JOSEPHAS> Message-ID: <20030515095617.A9475477@exeter.ac.uk> On Tue, May 13, 2003 at 08:21:16PM -0700, Joseph Ashwood wrote: > From: "John Kelsey" > > [...]. Anyone who is spending 1/2 sec on a reasonable > > machine per e-mail sent isn't likely to be spamming you, because that > > won't scale up very well for sending out thousands of e-mails at a > > time. The problem is that until it is widely adopted, it's not a > > very useful additional filter. The short term usefulness of a hashcash / PoW filter when used with bayesian filters (which I think is what Joseph is saying below) is that you are less likely to accidentally lose mail due to Bayesian filters. Ideally blackhole lists should also be exempted if there is hashcash (they are another big source of loss of email, I've been hit by that a number of times). I suspect increasngly more email will be lost to filters and blackhole lists because the anti-spam people are becoming increasingly gung-ho and sweeping in their blackholing and filtering because the problem is accelerating out of control, so the short term function of hashcash to improve email reliability could be a useful extra function. (Estimates vary but at ASRG kick off at IETF there were some very high per month growth figures (10% and higher per month) for spam which were far in excess of (non-spam) email growth). Similarly your incentive to send hashcash in the short term is to avoid your own mail similarly being swallowed by blackholes and Bayesian filtering false positives. The limitation with blackholes is it depends on the blackhole implementation, some are simply refusing the TCP connection at firewall level; others are accepting but giving you a 500 (or whatever it is) response code explaining why -- but that is already too early for them to have read the X-Hashcash headder. One way around that is to include hashcash as an ESMTP address parameter which I understand allows you to say things after the RCPT TO, but even that may be too late (if they already said go away after the HELO). Another approach but only longer term and it is debatably too aggressive/draconian, and in the short term has same problem as TCP rejection of blackholed IPs would be integration of hashcash into TCP like syncookie (see section 4.2 hashcash cookies of [1]) so that the mailer can reject port 25 connections which don't have hashcash tokens. Or perhaps (less aggressively) to use a getsocketops or ioctl to read from the socket whether the sender is using hashcash or not. One problem with this approach is the PoW received by the MTA may not be convincing to the recipient, so there remains risk that the recipient could be spammed by a colluding or host compromised MTA at their ISP. (You could add envelope recipient emails to the puzzle, but that's sufficiently SMTP related you'd just as well send it in SMTP). Another integration point could be IPSEC. On the interactive connection DoS hardening side, there was a paper about using Juel's and Brainard's Client Puzzles [2] (which is a known solution puzzle where the server has to issue the challenge interactively) for SSL DoS hardening [3]. More recently, though I haven't obtained a copy yet, Xiaofeng Wang and Michael Reiter have a paper about an implementation hardening the linux kernel TCP stack against DoS using puzzles [4], I'm presuming this is similar to the hashcash-cookie approach from the abstract, though I'm not sure which puzzle they used. (Not sure what the puzzle auction mechanism is). Adam [1] Aug 02 - "Hashcash - A Denial of Service Counter Measure" (5 years on), Tech Report, Adam Back http://www.cypherspace.org/adam/hashcash/hashcash.pdf [2] Ari Juels and John Brainard. Client puzzles: A cryptographic countermeasure against connection depletion attacks. In Network and Distributed System Security Symposium, 1999. Also available as http://www.rsasecurity.com/rsalabs/staff/bios/ajuels/publications/client-puzzles/ [3] Drew Dean and Adam Stubblefield. Using cleint puzzles to protect tls. In Proceedings of the 10th USENIX Security Symposium, Aug 2001. Also available as http://www.cs.rice.edu/~astubble/papers.html [4] XiaoFeng Wang and Michael Reiter, "Defending Against Denial-of-Service Attacks with Puzzle Auctions", IEEE Symposium on Security and Privacy 2003 http://www.computer.org/proceedings/sp/1940/19400078abs.htm Joseph Ashwood wrote: > I disagree. If you assume that the entire internet will eventually take up > on the process, start with a rule that says "if it has a hashcash token > don't process the other rules." Obviously at first this rule would be hit > rarely, but a big PR campaign surrounding it would get to people, as would > implementing it in Outlook. Eventually your other rules would be rarely hit, > and you could change them to simply discard. Once it's everywhere you can > begin culling the bad ones. I just don't see where the necessary overhead > bult into the servers will take place, or be justified. --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From bpeterson6 at qwest.net Thu May 15 08:36:13 2003 From: bpeterson6 at qwest.net (B Peterson) Date: Thu, 15 May 2003 10:36:13 -0500 Subject: unsubscribe Message-ID: <000001c31af7$b7ae17b0$0b01a8c0@ibm5sgqv430zsv> unsubscribe From bill.stewart at pobox.com Thu May 15 11:26:22 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Thu, 15 May 2003 11:26:22 -0700 Subject: NYT on Biometrics Message-ID: <5.1.1.6.2.20030515112050.02e6d418@idiom.com> I like the juxtaposition of two of the articles in David Pogue's NYT "Circuits" online column today... The article is about iris scanners, not retina scanners, and it doesn't mention the effects of glasses on it. I'd guess that conventional eyeglasses would interfere with its effectiveness, because they magnify or shrink the image and may distort it in other ways, but perhaps the scanners already need to rescale to adapt to different camera angles and distances. ----------- 6. How It Works: A Scanner Zeroes In on the Eyes ================================================ The eye-scanning system at Amsterdam's Schiphol Airport is something of a novelty. But the technology might someday replace traditional forms of identification. http://www.nytimes.com/2003/05/15/technology/circuits/15howw.html?8cir 7. Online Shopper: Finding Eyeglasses on the Web ================================================ The Web may seem an unlikely place to shop for eyeglasses. But it even lets you check the fit. http://www.nytimes.com/2003/05/15/technology/circuits/15shop.html?8cir ---------- From sunder at sunder.net Thu May 15 09:42:25 2003 From: sunder at sunder.net (Sunder) Date: Thu, 15 May 2003 12:42:25 -0400 (edt) Subject: about fucking time! - local communities refuse to enforce patriot act Message-ID: http://www.foxnews.com/printer_friendly_story/0,3566,86915,00.html Local Communities Refuse to Enforce Patriot Act Thursday, May 15, 2003 By Kelley Beaucar Vlahos WASHINGTON . In a rare occurrence, conservative watchdogs are siding with liberal groups who say that several provisions of the anti-terror USA Patriot Act (search) are cause for concern by Americans seeking to protect their basic rights. "We must balance at all times the fact that national security is important, but freedom is essential," said Phil Kent, president of the conservative Southeastern Legal Foundation (search), which has taken issue with expanded federal surveillance powers granted under the law. Kent and others are applauding local efforts to try to ward off provisions of the Patriot Act. As of this week, the state of Hawaii as well as 104 cities and counties across the country have passed resolutions protesting federal law enforcement measures in the USA Patriot Act. Responding to a anti-Patriot Act resolution passed by the Tucson, Ariz., city council on May 5, Republican U.S. Sen. John Kyl said none of the invasiveness activists have warned about has come to pass. "Despite what critics charge, law-abiding Americans have not seen their rights infringed," he told Foxnews.com. [[[My comments: yeah, I guess that depends on your definition of American (said the same way W. J. Clinton commented on the definition of "is")]]] ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ From gkm at petting-zoo.net Thu May 15 14:54:58 2003 From: gkm at petting-zoo.net (glen mccready) Date: Thu, 15 May 2003 14:54:58 -0700 Subject: Nmap is actually fast in the future. Message-ID: Forwarded-by: nev at bostic.com Forwarded-by: "Frank Byrum" From: Fyodor [mailto:fyodor at insecure.org] Sent: Thursday, May 15, 2003 5:17 AM To: nmap-hackers at insecure.org Subject: Whoa! Hi Everyone. There is a disturbance in the force! You may recall a couple weeks ago that MS started recommending Nmap on some of their web pages. That was strange, but I did not foresee the anomalous omens that would ensue. Like almost any self-respecting geek, I bought tickets to 'Matrix: Reloaded' several weeks back (no spoilers, I promise). After all, who can resist the combination of philosophical mind games and Trinity (Carrie-Anne Moss) in that tight leather bodysuit? So after waiting an hour in a line snaking out of the theatre to the parking lot, I finally got in to my 10pm Wednesday showing. All was going well until Trinity needed to do some hacking. Oh, no! I was sure we'd see a silly "Hackers"-esque 3D animated "hacking scene". Not so! Trinity is as smart as she is seductive! She whips out Nmap (!!!), scans her target, finds 22/tcp open, and proceeds with an 8ber ssh technique! I was so surprised, I almost jumped out of my seat and did the "r00t dance" right there in the theatre! There can be only one explanation: Carie-Anne has the hots for me! Now your mission, should you choose to accept it, is to secure a screen-shot of that few-second episode! Not only is it important for the coolness factor, but we can learn how Nmap looks in the future by studying that output! So perhaps some of you gray hats in the audience have a quality DivX/MPG of the movie already? Let me know if you do (but no 2GB email attachments please!) Or perhaps someone could sneak a quiet flashless digital camera into the theatre and take a shot. But you must react quickly as it is literally only up for a few seconds (Nmap is actually fast in the future). Do this, and you will prove that you are truly "the one"! I'll also put your name and a thumbnail on the front page of Insecure.Org if you send in the best shot. In other news, a few people have inquired about further survey results. Sorry I have been so slow, but things have been very busy. I'm pretty sure I'll be able to send more by next week. I hope to have a couple other announcements ready for next week as well! Keep it real, Fyodor -------------------------------------------------- For help using this (nmap-hackers) mailing list, send a blank email to nmap-hackers-help at insecure.org . List run by ezmlm-idx (www.ezmlm.org). --- end forwarded text -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From patrick at lfcgate.com Thu May 15 14:08:30 2003 From: patrick at lfcgate.com (Patrick) Date: Thu, 15 May 2003 15:08:30 -0600 Subject: Payments as an answer to spam In-Reply-To: Message-ID: <00c201c31b26$26a6d200$0200a8c0@scylla> > > In the case of micromint I agree, there still has to be a centralised > mint, so one can reasonably make a direct economic comparison with > blind signature based coins or whatever and do the cost benefit > analysis and decide which scheme to use (micromint may be cheaper per > coin after the large initial investment has been recovered); however > with hashcash it's major advantage is that it doesn't require any > infrastructure. > > Having a centralised e-cash bank issuing coins (or a group of banks > with inter-bank clearing) is a highly non-trivial task when you're > talking about micropayments that are expected to be attached to every > email. The volume alone is staggering. And it's not clear what the > > Adam While it's true that some infrastructure is required for a value-based stamp (as opposed to destruction-of-value proof of work stamps), that infrastructure is also useful for many other purposes: the same mints that handle email stamps can also handle bearer instruments for game tokens, site passes, subscriptions, deeds, shares, and good old fashioned loot/money/cash. It also provides an opportunity for a clever entrepreneur to make money by running a self-sustaining service; this financial incentive can be a powerful factor in getting things done. Also, a value-based stamp bought for cash can also be acquired by consumers through side channels. Perhaps an ISP can purchase huge batches at steep discounts and redistribute them to users as a service; they can be given away as promotions; perhaps a spammer or advertiser could throw in email coupons as an incentive to read, or grocery stores could print them on the backs of receipts. As a very-low-value but useful token, it would be a prime target for commercial vectors. Again, a clever entrepreneur can come up with hundreds of angles. I believe that micropayments get stuck in the millicent ghetto because even a few million transactions at low value is probably not worth the effort. But the market for email stamps could be in the billions of transactions per day, and maybe that would be worth the effort. Patrick http://lucrative.thirdhost.com/ --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From camera_lumina at hotmail.com Thu May 15 12:10:15 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Thu, 15 May 2003 15:10:15 -0400 Subject: OIF Establishes Security for UNI and NNI Message-ID: For the transport/optical networking folks. Come to think of it, it is suprising that this hadn't been tackled soon, given the potential consequences of a compromised UNI, and given that UNI 1.0 was settled upon back in early 2001 or so. -TD FREMONT, Calif. -- In the wake of its quarterly meeting in Scottsdale, Arizona last week, the Optical Internetworking Forum (OIF) announced approval of the Security Extension for the User-to-Network Interface (UNI) and Network-to-Network Interface (NNI) Implementation Agreement (IA). The IA is the result of the combined efforts of the OIF's Architecture Working Group (WG), Carrier WG, Signaling WG and Operations Administration, Maintenance, & Provisioning (OAM&P) WG. The IA focuses on security for management interfaces and the auditing and logging of optical transport network elements. "Work on this implementation agreement began by identifying carriers' security requirements and then evaluating alternative solutions," said Joe Berthold, CIENA Corporation, president of the OIF. "The Security Extension IA is an example of multiple OIF working groups collaborating to better the industry." The Security IA defines a common extension for securing the protocols used in the UNI 1.0 IA and the UNI 2.0 and NNI works in progress. The IA was written to provide a common set of security mechanisms required to protect the signaling and routing of optical connections. These mechanisms safeguard transport networks against attacks that may compromise their control planes, seek unauthorized use of their resources or attempt to gain unauthorized information about their configuration and usage. To counter these threats, the IA was developed to protect the UNI signaling control channel(s). The Security Extension IA provides options for more extended coverage, defines a common method to secure additional protocols, allows compatibility between UNI and NNI security and reduces the need for manual intervention. The IA defines an optional-to-implement profile of the IETF's IPsec so signaling protocols that can be protected with mutual authentication, key management, message integrity, replay detection and confidentiality in a standard, widely-implemented, interoperable manner. _________________________________________________________________ MSN 8 helps eliminate e-mail viruses. Get 2 months FREE*. http://join.msn.com/?page=features/virus From rah at shipwright.com Thu May 15 16:20:25 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Thu, 15 May 2003 16:20:25 -0700 Subject: Nmap is actually fast in the future. Message-ID: --- begin forwarded text From bbrow07 at students.bbk.ac.uk Thu May 15 08:53:34 2003 From: bbrow07 at students.bbk.ac.uk (ken) Date: Thu, 15 May 2003 16:53:34 +0100 Subject: what fields to hash with hashcash (Re: A Trial Balloon to Ban Email?) References: <018801c31807$1f991670$0b01a8c0@whitestar> <017f01c318e4$b0ff7e50$6701a8c0@JOSEPHAS> <20030513045258.6B70910F75@rant-central.com> <20030514062743.A9342491@exeter.ac.uk> <20030514144934.GE16362@dreams.soze.net> Message-ID: <3EC3B7FE.6010109@students.bbk.ac.uk> Justin wrote: >>Well there are different things you could hash. This simplest is just >>to hash the recipient address and the current time (to a day >>resolution). >> >>The recipient looks at the token and knows it is addressed to him >>because it's his address. He stores it in his double spend database >>and won't accept the same token twice. > > This is just broken. > > How do you know what address the sender was sending to? You have no > reliable access to envelope to: addresses. Why do you care about that? All you care about is that the intended recipient on the mail you actually see is an address you are willing to read mail for. If there is no to: field, or if the "to:" is an address you don't think is yours, just drop the mail. Plenty of places already filter out incoming mail with no "to:" anyway. As others have pointed out, if a mechanism like this is meant to give a clue to your filters (or SpamAssassin, or whatever) that something is likely not spam: then it does not need to be of any value to the recipient. All the hash need do is indictate that the originator has thought about the recipient for long enough to make the hash. You don't really need to store the hash for any longer than a day or two (so only one spammer can use one hash), and you can't respend it because it is only good for sending messages to you. So if this was implemented we get incentive to design a new kind of hashing algorithm, one designed to be difficult to run, because all it is needed for is to prove that someone bothered enough to spend the time. Also it needs to map one plaintext to many valid hashes of course as others said thats easier when you include the "from:" in the hash or allow some arbitrary field. I still don't think it's going to happen though From harlequin at nekrodomos.net Thu May 15 09:33:06 2003 From: harlequin at nekrodomos.net (harlequin) Date: Thu, 15 May 2003 17:33:06 +0100 Subject: Zero Knowledge in the Cave In-Reply-To: <3EC3BC49.A753EED6@cdc.gov> References: <3EC3BC49.A753EED6@cdc.gov> Message-ID: <20030515163306.GA31394@shiva.localnet.fake> On Thu, May 15, 2003 at 09:11:53AM -0700, Major Variola (ret) wrote: > it was a folie-a-deux, a commonplace phenomenon since the invention > of language. well... since the invention of french, anyway. h -- "He who controls the past controls the future; | We are at war with Iraq, he who controls the present controls the past." | We have always been at war -- O'Brien in Orwell's "1984" | with Iraq. From mv at cdc.gov Thu May 15 19:03:16 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 15 May 2003 19:03:16 -0700 Subject: NYT on Biometrics Message-ID: <3EC446E4.8A9095EF@cdc.gov> At 07:40 PM 5/15/03 -0400, BobCat wrote: >From: "Bill Stewart" > >> The eye-scanning system at Amsterdam's Schiphol Airport is >> something of a novelty. But the technology might someday >> replace traditional forms of identification. > >Ha. That's my opthamologist in the article. I'll ask him about it, I need to >get my eyes checked anyway. While you're at it, ask him whether my nastigmatic (albeit deceased) grandmother would have problems (or rather, the system with her) (modulo her being deceased). From bob.cat at snet.net Thu May 15 16:40:19 2003 From: bob.cat at snet.net (BobCat) Date: Thu, 15 May 2003 19:40:19 -0400 Subject: NYT on Biometrics References: <5.1.1.6.2.20030515112050.02e6d418@idiom.com> Message-ID: <04bb01c31b3b$6fbe78c0$283c3ccc@Leopard> From: "Bill Stewart" > The eye-scanning system at Amsterdam's Schiphol Airport is > something of a novelty. But the technology might someday > replace traditional forms of identification. Ha. That's my opthamologist in the article. I'll ask him about it, I need to get my eyes checked anyway. From declan at well.com Thu May 15 18:23:51 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 15 May 2003 21:23:51 -0400 Subject: Nmap is actually fast in the future. In-Reply-To: ; from rah@shipwright.com on Thu, May 15, 2003 at 04:20:25PM -0700 References: Message-ID: <20030515212351.A10926@cluebot.com> On Thu, May 15, 2003 at 04:20:25PM -0700, R. A. Hettinga forwarded a message from gkm at petting-zoo.net (glen mccready): > Now your mission, should you choose to accept it, is to secure a screen-shot > of that few-second episode! Not only is it important for the coolness > factor, but we can learn how Nmap looks in the future by studying that > output! See: http://www.fuxoft.cz/tmp/matrix2log.jpg -Declan From mv at cdc.gov Thu May 15 22:34:30 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 15 May 2003 22:34:30 -0700 Subject: Fatherland tries to tie pot to 'terrorists' Message-ID: <3EC47866.17DE9181@cdc.gov> At 11:16 AM 5/16/03 +0800, Sandy Harris wrote: >I'd say that if opium is indeed a major crop in Af now, then the >situation was created by some combination of US pressure on other >sources, the Islamic gov't in Iran suppressing it there, various >groups -- including Bin Laden's lads -- needing money to fight >the Russians, Taliban (probably with the help of the CIA and >Pakistani Intelligence, who created them) needing money, ... Um, hello? Farmers are *rational beings*. They will grow cash crops given sufficient ROI. No different from Kentucky inbreds growing tobacco. (Funny how no one is allowed to criticize the US exports of this addictive plant. Very funny indeed. Perhaps the Columbians will start spraying tobacco fields, (hey if other crops die its collateral damage), and shooting innocent planes out of the air. Frankly I'd rather they buy Al Q a kilo-class sub driven up the Potomac, tobacco keeps social fnord security solvent) From emc at artifact.psychedelic.net Thu May 15 23:52:43 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Thu, 15 May 2003 23:52:43 -0700 (PDT) Subject: Zero Knowledge in the Cave In-Reply-To: <3b390e12cb7ab0bf392101e2e8fa92a5@dizum.com> Message-ID: <200305160652.h4G6qi2u015131@artifact.psychedelic.net> Nomen postulates: > Following his instructions, you leave the entry room for a few minutes, > while the explorer enters one of the passageways. You then re-enter the > room, and loudly call out one of the passageway numbers, either 1 or 2. > In a few minutes, the explorer comes out of the requested passageway. > You then leave the cave and repeat the process many times. Each time, the > reporter enters one of the passageways unknown to you; when you return and > name one of them, he is able without fail to exit from the named passage. > You reason that if there were no connection between the passageways, > the only way the explorer could come out the passage that you named > would be if he had gone in that same one. He would have to guess > which one you were going to choose, and if he were right, he could > come out that one. But you have repeated the test dozens of times. > The chances that someone could guess right so often is infinitisimal. > The only logical explanation is that the passageway does exist. A more interesting question would be: If there is no connection between the passageways, and if the explorer manages to pick the passage you are going yell out correctly a large number of times, would you be better off betting or not betting $1 against him being able to do it again at 1000:1 odds. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From jtrjtrjtr2001 at yahoo.com Thu May 15 23:56:58 2003 From: jtrjtrjtr2001 at yahoo.com (Sarad AV) Date: Thu, 15 May 2003 23:56:58 -0700 (PDT) Subject: Nmap is actually fast in the future Message-ID: <20030516065658.16253.qmail@web21202.mail.yahoo.com> hi, Hm... exploiting CRC-32.Too short a polynomial code.!Poor Neo. Sarath. From: "Declan McCullagh" > > See: > http://www.fuxoft.cz/tmp/matrix2log.jpg >That damn Matrix is still running over IPv4 Data __________________________________ Do you Yahoo!? The New Yahoo! Search - Faster. Easier. Bingo. http://search.yahoo.com From bob.cat at snet.net Thu May 15 22:35:58 2003 From: bob.cat at snet.net (BobCat) Date: Fri, 16 May 2003 01:35:58 -0400 Subject: Nmap is actually fast in the future. References: <20030515212351.A10926@cluebot.com> Message-ID: <001701c31b6d$4af2d7c0$232f3ccc@Leopard> From: "Declan McCullagh" > > Now your mission, should you choose to accept it, is to secure a screen-shot > > of that few-second episode! Not only is it important for the coolness > > factor, but we can learn how Nmap looks in the future by studying that > > output! > > See: > http://www.fuxoft.cz/tmp/matrix2log.jpg That damn Matrix is still running over IPv4... From eresrch at eskimo.com Fri May 16 06:13:51 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Fri, 16 May 2003 06:13:51 -0700 (PDT) Subject: Fatherland tries to tie pot to 'terrorists' In-Reply-To: <3EC457F5.9030105@storm.ca> Message-ID: On Fri, 16 May 2003, Sandy Harris wrote: > In Af, there was hashish more-or-less everywhere, and exceedingly > high quality. Everyone from customs officials and military officers > to street urchins and respectable merchants offerred it to us. I > don't think that, in several weeks in the country, we ever spent > more than a half hour in public without someone trying to sell us > hash. Friends visited a warehouse with hundreds of kilos in it. > > We were not offerred opium. This is what I've read from people on the ground there now. Basicly, opium is a crop for sale, but hash is the drug of choice. > I'd say that if opium is indeed a major crop in Af now, then the > situation was created by some combination of US pressure on other > sources, the Islamic gov't in Iran suppressing it there, various > groups -- including Bin Laden's lads -- needing money to fight > the Russians, Taliban (probably with the help of the CIA and > Pakistani Intelligence, who created them) needing money, ... It grows well there on top of it all, and gets a high value. All the rest is opportunism. I guess it'd be nice if a lot of that "nice quality hash" made it back to the US. But I suspect our troops will smoke it all first! Patience, persistence, truth, Dr. mike From eresrch at eskimo.com Fri May 16 08:16:39 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Fri, 16 May 2003 08:16:39 -0700 (PDT) Subject: IEEE and DMCA Message-ID: I don't know if anyone here is a member of the IEEE, but here's a couple of interesting comments that came in my mail box this morning. Seems like the IEEE isn't interested in crypto research? Patience, persistence, truth, Dr. mike --------------------------------------------------------------------- Date: Fri, 16 May 2003 08:36:54 -0400 To: pkilabs-announce at internet2.edu Subject: [PKILAB] chilling effect: ieee and dmca From: Sean Smith This morning, i noticed that the IEEE copyright form (that authors must sign when they publish papers with the IEEE), the signer must warrant that "publication or dissemination of the work" will not violate the DMCA. --Sean -- Sean W. Smith, Ph.D. sws at cs.dartmouth.edu http://www.cs.dartmouth.edu/~sws/ (has ssl link to pgp key) Department of Computer Science, Dartmouth College, Hanover NH USA ========================================================================= ----------------------------------------------------------------------- Date: Fri, 16 May 2003 06:45:43 -0700 Message-ID: <200305161345.h4GDjhi14657 at cayman-islands.isi.edu> From: Clifford Neuman To: sws at cs.dartmouth.edu CC: pkilabs-announce at internet2.edu I suggest that we ask the IEEE to include with the form their definitive interpretation of the DMCA and spell out specifically what the signer is warranting. Without such a statement limiting the warranty to what the signer can reasonably interpret, I would certainly not feel confortable granting such a warranty. Cliff ------------------------------------------------------pkilabs-announce-+ For list utilities, archives, subscribe, unsubscribe, etc. please visit the ListProc web interface at http://archives.internet2.edu/ ------------------------------------------------------pkilabs-announce-- ========================================================================== From rah at shipwright.com Fri May 16 09:54:23 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Fri, 16 May 2003 09:54:23 -0700 Subject: Mafia's 3G electoral fraud tactics Message-ID: ...From the "the only good vote is a vote you can sell" department... Cheers, RAH ------ Reuters Mafia's 3G electoral fraud tactics Last Updated: 15 May 2003 21:18 BST ROME (Reuters) - Italy's mafia organisations have come up with a use for third-generation mobile phones that makers of the gadgets probably did not have in mind -- vote-rigging. Here's the idea: you promise a voter 50 euros (31 pounds) to cast their ballot for your candidate, send them into the booth with a 3G phone, they send a picture via the phone proving that they have voted as instructed and then they get the cash. But Italian authorities have caught onto the plan and pledged to stop it going ahead in regional elections on May 25. "Interior Minister Giuseppe Pisanu has taken immediate measures to stave off any attempt to violate the secrecy of the vote, with particular reference to the use of 3G phones in polling stations," a ministry statement said. It did not specify what the measures were. Mafia organisations in parts of Italy have traditionally tried to influence the outcome of elections to get favours in return once their candidates are in post. In one infamous instance of postwar vote-rigging, mafiosi handed impoverished voters a left shoe when they went to vote, promising the right shoe if they voted as instructed. -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From schear at attbi.com Fri May 16 10:10:44 2003 From: schear at attbi.com (Steve Schear) Date: Fri, 16 May 2003 10:10:44 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <5.2.0.9.0.20030512173756.044d7ab0@pop.ix.netcom.com> References: <5B3E0E0E-8309-11D7-80A1-000A956B4C74@got.net> <5.1.1.6.2.20030510022002.02da5ec0@idiom.com> Message-ID: <5.2.1.1.0.20030516100959.0457c340@mail.attbi.com> At 18:08 2003-05-12 -0400, John Kelsey wrote: >At 10:03 AM 5/10/03 -0700, Tim May wrote: >[Talking about government-assisted projects and businesses going broke] >>Which is all evolution in action, except that government should not be in >>the construction and business development business. (I would go further >>and say that nothing in the U.S. Constitution, which states and >>localities are bound by, justifies taking money from citizens to give to >>businesses. No matter "how smart an investment" it looks to be. Ditto for >>governments running gambling operations, but I digress.) > >It's very clear that this is bad policy, though I'm not too sure it's >actually unconstitutional. Didn't the states finance and run some of the >early canals? The big problem is that the state has to have all kinds of >coercive powers to do its main jobs, and those powers are awfully handy >when the state is trying to protect its state-run businesses from >competition, or buy land for its favored new project that the owner >doesn't really want to sell, or whatever. A secondary problem is that >there's no limit to how much the business can lose, when it simply can't >go broke because the state owns and protects it. Just look at >AMTRAK. (And as many of us have learned to our cost in the last few >years, there's almost no limit other than bankruptcy to how quickly a >badly-run business can lose money.) The Whig Party's platform was called, by Clay, the American System. Today we call it mercantilism. The Whigs pushed their internal improvements agenda (building unneeded and/or grossly overpriced roads, bridges or canals supplied by political contributors) across all the states in the early 1800s. Everywhere it was a disaster bankrupting several. So much so that by 1850 all state constitutions banned internal improvement activities. This was the downfall of the Whigs, but many of its leaders resurfaced in the Republican party whose first presidential candidate was Lincoln. "A Jobless Recovery is like a Breadless Sandwich." -- Steve Schear From ericm at lne.com Fri May 16 10:22:48 2003 From: ericm at lne.com (Eric Murray) Date: Fri, 16 May 2003 10:22:48 -0700 Subject: using PoW + filters to avoid false positives (Re: Re: A Trial Balloon to Ban Email?) In-Reply-To: <20030515095617.A9475477@exeter.ac.uk>; from adam@cypherspace.org on Thu, May 15, 2003 at 09:56:17AM +0100 References: <5.2.0.9.0.20030512183116.044db8d0@pop.ix.netcom.com> <021501c319ca$39747ed0$6701a8c0@JOSEPHAS> <20030515095617.A9475477@exeter.ac.uk> Message-ID: <20030516102248.C21475@slack.lne.com> On Thu, May 15, 2003 at 09:56:17AM +0100, Adam Back wrote: > The limitation with blackholes is it depends on the blackhole > implementation, some are simply refusing the TCP connection at > firewall level; others are accepting but giving you a 500 (or whatever > it is) response code explaining why -- but that is already too early > for them to have read the X-Hashcash headder. One way around that is > to include hashcash as an ESMTP address parameter which I understand > allows you to say things after the RCPT TO, but even that may be too > late (if they already said go away after the HELO). There is already a reasonably good proof-of-work mechanism built into SMTP-- START_TLS. Any server that is willing to do TLS with mine is very unlikely to be a spammer. In fact a quick check of about 8000 spams I have shows that two of them used TLS. (both in the last week. hmm.) While it's true that the TLS protocol allows a client to subject a server to a DOS attack by getting the server to do the expensive crypto operation first (as the Dean & Subblefield paper points out) in order for a MTA to deliver mail, it's got to complete the TLS handshake. So, to fix the spam problem, all we have to do is require START_TLS. :-) Now, to generate an 8192-bit key.... Eric From frantz at pwpconsult.com Fri May 16 10:43:14 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Fri, 16 May 2003 10:43:14 -0700 Subject: Secret Computer Security In-Reply-To: References: <20030513232944.A19967@cluebot.com> Message-ID: In the spirit of I. F. Stone... Buried in the last paragraphs of an article in yesterday's San Jose Mercury News (Thursday, May 15) that starts out talking about members of congress saying that the US is ill-prepared to defend against an attack on critical computer systems is the following gem. "Last fall's legislation authorized the National Science Foundation to spend $110.25 million on cyber-security research, but the agency is requesting only about $51 million. DARPA's unclassified budget for cyber-security research has actually declined, from about $90 million in 2000 to $30 million in 2003. But Tether [Tony Tether, director of DARPA] said those figures were misleading, because more projects are now classified. He estimated the agency will spend about $100 million on cyber-security research in 2004." Note also that DARPA's support of the OpenBSD project has been dropped (see http://www.openbsd.org/). Do these changes mean that the US is trying to protect "critical infrastructure" using classified techniques so other nation's systems can be hacked while US ones are safe? Inquiring minds want to know. Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From timcmay at got.net Fri May 16 10:55:50 2003 From: timcmay at got.net (Tim May) Date: Fri, 16 May 2003 10:55:50 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <5.2.1.1.0.20030516100959.0457c340@mail.attbi.com> Message-ID: On Friday, May 16, 2003, at 10:10 AM, Steve Schear wrote: > The Whig Party's platform was called, by Clay, the American System. > Today we call it mercantilism. The Whigs pushed their internal > improvements agenda (building unneeded and/or grossly overpriced > roads, bridges or canals supplied by political contributors) across > all the states in the early 1800s. Everywhere it was a disaster > bankrupting several. So much so that by 1850 all state constitutions > banned internal improvement activities. This was the downfall of the > Whigs, but many of its leaders resurfaced in the Republican party > whose first presidential candidate was Lincoln. > The more recent name for this is "pork barrel politics." (Actually an old name, but still in use.) Projects get built where constituents and contributors will benefit the most. Declan mentioned the "public choice" analysis as it related to politicians supporting the creation of "homeless gardens." (This is what the community garden in Santa Cruz is called.) These notions are all closely related: -- public choice analysis (who benefits?) -- market distortions (markets are ignored) -- rent-seeking (control of resources means continuing rent); shakedowns, governments banning competition for its monopolies -- central planning (inefficient allocation) -- laws no longer connected to morality, but to rent-seeking (gov't. running gambling) -- a general inattention to market, as politicians are not spending their own money (hence bad investments in urban renewal, factory subsidies, highways, railroads, etc.)--their own money is not at risk. All of these points are why libertarian, market-oriented ideas are important even if the moral issues are unpersuasive (to some). --Tim May --Tim May "Aren't cats Libertarian? They just want to be left alone. I think our dog is a Democrat, as he is always looking for a handout" --Unknown Usenet Poster From sandy at storm.ca Thu May 15 20:16:05 2003 From: sandy at storm.ca (Sandy Harris) Date: Fri, 16 May 2003 11:16:05 +0800 Subject: Fatherland tries to tie pot to 'terrorists' References: Message-ID: <3EC457F5.9030105@storm.ca> Mike Rosing wrote: >>If the middle-eastern freedom fighters actually had ties to Mexico, >>not just sending some $ that way, you can kiss your texas ranch goodbye. > > > Let's see, Afghanistan produces more opium than any other place on the > planet, I've heard that too, and it may even be accurate, but I travelled through Af some years back (1974, before the Russian invasion and much else) and it very definitely is not what I saw. There was opium aplenty in the Shah's Iran. His family owned a lot of it. One of his relatives was busted at Paris airport bringing in several kilos of morphine and screaming about diplomatic immunity. We were offerred O in Teheran and our Iranian hosts were smoking it in Mashad. In Af, there was hashish more-or-less everywhere, and exceedingly high quality. Everyone from customs officials and military officers to street urchins and respectable merchants offerred it to us. I don't think that, in several weeks in the country, we ever spent more than a half hour in public without someone trying to sell us hash. Friends visited a warehouse with hundreds of kilos in it. We were not offerred opium. I'd say that if opium is indeed a major crop in Af now, then the situation was created by some combination of US pressure on other sources, the Islamic gov't in Iran suppressing it there, various groups -- including Bin Laden's lads -- needing money to fight the Russians, Taliban (probably with the help of the CIA and Pakistani Intelligence, who created them) needing money, ... > heroin gets orders of magnitude more $/kilo, so "terrorists" > need to pay mexico to grow pot. > > It's a big enough lie, most people will swallow it! > > Sheesh, like the CIA needs another cash crop... From jwiens at nersp.nerdc.ufl.edu Fri May 16 09:26:30 2003 From: jwiens at nersp.nerdc.ufl.edu (Jordan Wiens) Date: Fri, 16 May 2003 12:26:30 -0400 (EDT) Subject: Zero Knowledge in the Cave In-Reply-To: <3b390e12cb7ab0bf392101e2e8fa92a5@dizum.com> References: <3b390e12cb7ab0bf392101e2e8fa92a5@dizum.com> Message-ID: On Thu, 15 May 2003, Nomen Nescio wrote: > Zero Knowledge in the Cave > > There is a cave with a large entry room. From this room lead two > passageways, 1 and 2. Each of 1 and 2 branches into a myriad of smaller > passages, twisting and turning through the massive rock formation. > The passageways go on for miles and have never been fully explored. ... > 1. How could you have done things differently, to produce a tape that > would be convincing to others? Flip a coin each time you called out which entrace you wanted him to come out of. Couldn't have been predetermined that way. Plus, since he's hidden in the cave, he can't see you proving to the camera this is random and therefore doesn't know you've foiled his intent. > > 2. What counter-measures and conditions could the explorer have put in > place to prevent you from getting a convincing tape in this manner? > Claiming it was a loaded coin after he hears about it? :-) He could force you to write down your list of tunnels in advance, and you must call off the list in order. Each time he correctly leaves the right tunnel, you must show him the list to prove that you haven't faked the list or changed the order. You know he didn't see the list beforehand, you're convinced, people watching your tape don't know he didn't see the list beforehand, and won't be. There's probably a much easier way of doing that, I imagine. -- jordan wiens --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From bruces at well.com Fri May 16 10:40:30 2003 From: bruces at well.com (Bruce Sterling) Date: Fri, 16 May 2003 12:40:30 -0500 Subject: The War on David Nelson Message-ID: *Imagine if these wretches had the even more common name "Geert Lovink." Really, one shudders to think -- bruces If your name is David Nelson you can expect to be hassled, delayed, questioned and searched before being allowed to board aircraft anywhere in the United States for the foreseeable future. Since the horrific attacks on Sept. 11, 2001, the federal Transportation Security Administration has, without any public announcement, created a two-tiered list of names "to protect our aviation system," says Nico Melendez, the agency spokesman for the West Coast, who is based in Los Angeles. The name David Nelson apparently is on one of those lists. "There is a 'no-fly' list," he says. "That's people who cannot fly, period, " because they've been determined to be or are suspected of being "a threat to civil aviation or to national security." Details about the list are "considered sensitive security information and cannot be released to the public," Nico says, but the Wall Street Journal suggests there are about 300 names on the "no-fly" list. There's another list that Nico calls the "selectees list." Might as well call them "suspectees." This is a much larger list of names, accumulated, Nico says, from information obtained from intelligence agencies and the airlines. These folks may be allowed to fly but only after they're intensely scrutinized by airline, law enforcement and security personnel. People whose names are on the two lists undergo what is not a routine security screening, in which you're asked to remove your shoes or empty your pockets. This week 18 men named David Nelson, all residents of Oregon, confirmed they have been repeatedly delayed at airport counters and security checkpoints in the last year or so. Take the February experience of Dave Nelson of Salem, a lobbyist whose largest client is the Oregon Seed Council. Dave often travels for business, sometimes accompanying the governor on trade missions. "We were on our way to a trade show in Atlanta," Dave says, "trying to use the auto-check-in for baggage. We punched in our information, and the computer wouldn't accept it." Dave and his wife, Leah, stood in line until an agent was available at the Delta counter. "We gave him our info, and he kept punching on his computer for about 10 or 15 minutes. . . . Then he says, 'I have to go in the back room.' He took off, and we stood there another 10 minutes. I asked L1 another clerk to find out where he'd gone." After more waiting, they were told a supervisor was being sought. "Nobody would tell us what was going on," Dave says. "It's been 30 or 35 minutes by now. Finally the guy came out and said, 'You'll have to talk to the cop behind you.' We turned around, and there's a security guy." Dave says the officer told him there was a list of suspicious people, "and you're on the list." Dave was asked for I.D. and turned over his driver's license. "They called downtown and ran a criminal check, and I was clean. Then the counter clerk had to call national Delta and get permission for me to go on the airplane. We were now pretty close to takeoff time." Dave and his wife were issued tickets, but again at the gate Dave was thoroughly frisked, searched and identified. At the airport in Atlanta on the way back, the same thing happened. "The woman punched in my name and said, 'Oh, no, Mr. Nelson . . .' " One after another, local David Nelsons tell the same story: At airports their bags are put through bomb detectors; they are delayed, searched, questioned. David Nelson of Gresham says he was searched and screened three times at the Portland airport, then again at the gates of Dallas and Atlanta airports before arriving in Savannah, Ga., last month. "It's as if they think you've been transformed into a terrorist en route. You'd think one screening was enough, when you haven't left a secure area the entire trip." "What really concerned me," says David Nelson of Northwest Portland, who recently was delayed trying to fly to Juneau, Alaska, to take care of his mother, "was even when they determined I wasn't the one on the list, it's like I had a label on my forehead that says, 'One must frisk this person at every opportunity and go through his luggage.' It's as if I were a pariah. " David had no idea why he was being singled out; no one mentioned a list. "My son is a pilot for Continental; I thought maybe that had something to do with it." Oregon state Sen. David Nelson, from Pendleton, also had no idea why he was being delayed at airports. "Then we flew into the Medford airport on Horizon, and one of the agents said, 'Your name is on the list. You're going to be checked every place you go.' That was a shock." As David Nelsons all over the country have learned, once your name is on the list, there's no way you can get it removed. Every time you go to an airport, you're assumed to be guilty until you can prove yourself innocent. Dave Nelson, the Salem lobbyist, spent a lot of time making phone calls after his trip to Atlanta, trying to learn how he could avoid the security hassles. "I thought I'd seen something on the news that you could get a pre-clearance, a photo I.D. We called the Port, and they knew nothing. I called the FBI and went up the ranks, and there's nothing like that. You're just stuck. I said, 'What if I used my full name, or just an initial?' They said, 'None of that would make a difference. You're on the list.' " Somewhere in the world there's an actual terrorist suspect named David Nelson who started all this mess. Several David Nelsons have been told by security or airline personnel that he's from Nashville. But they're looking for him everywhere. Portland radiologist David Nelson "never could figure out why I was constantly getting flagged. Our bags would always come back with tape around them, saying they had been searched." His son and namesake, David Wesley Nelson, who's 27, thought he was always stopped "because of my age." When he flew to Los Angeles recently, "they gave me a big hassle because I didn't have a passport. I said, 'I don't normally carry a passport when traveling within the U.S.' " Every single David Nelson interviewed understood the need for greater security in a post Sept. 11 world. They realize there are trade-offs between liberty and security. But in today's world of high-tech wizardry, it's hard to believe the Transportation Security Administration can't come up with a computer software program that would create a "free-to-fly" list of people whose I.D. has been checked and whose innocence already has been verified. The problem is not the "no-fly" list or the "selectees" list. The problem is, once you're on the lists, you can't get off. It's one thing to know you have to get to the airport three or four hours before every flight; the David Nelsons might accept that as a sign of the times. But how would you feel, knowing your name was on a government terrorist watch list? Linda Nelson of Tigard says her husband, David Nelson, has been hassled in airports. "You're treated as a second-class citizen in your own country," she says. David Nelson is a common name. "My dentist has a couple of them in his practice," says David Nelson of Aloha, "and my boss is actually named David Nelson. He's had the same thing happen to him." Nico Melendez of the Transportation Security Administration will not confirm that the name David Nelson is on the "no-fly" or "selectees" list. But he does say that people who want to see if their name is on either list or who want to make a complaint, can call the agency's contact center at 866-289-9673 or send an e-mail to TellTSA at tsa.dot.gov. But if your name is David Nelson, chances are you won't breeze through any airports in the near future. Even if you're a celebrity. Remember Ozzie and Harriet's son, David Nelson? "I got stopped at the John Wayne Airport" in Orange County, Calif., he said by phone from Los Angeles this week. "Two police officers knew who I was and tried to explain to the guy behind the security desk. It didn't faze him at all." Even as another officer was saying he had once met David's mother, Harriet, David was being instructed to remove his shoes, he says. "I asked, 'Does the guy on the list have a middle name of Ozzie?' He said, 'It just says David Nelson.' " http://www.oregonlive.com/news/oregonian/margie_boule/index.ssf?/base/living /1051877124142830.xml # distributed via : no commercial use without permission # is a moderated mailing list for net criticism, # collaborative text filtering and cultural politics of the nets # more info: majordomo at bbs.thing.net and "info nettime-l" in the msg body # archive: http://www.nettime.org contact: nettime at bbs.thing.net --- end forwarded text -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From crawdad at fnal.gov Fri May 16 11:32:56 2003 From: crawdad at fnal.gov (Matt Crawford) Date: Fri, 16 May 2003 13:32:56 -0500 Subject: Zero Knowledge in the Cave In-Reply-To: Your message of Fri, 16 May 2003 12:26:30 EDT. Message-ID: <200305161832.h4GIWu2Y025908@gungnir.fnal.gov> A highly effective variant of this protocol is in widespread use among alien abductors to make sure their human captives can't prove the aliens' existence. From eresrch at eskimo.com Fri May 16 14:07:20 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Fri, 16 May 2003 14:07:20 -0700 (PDT) Subject: Fatherland tries to tie pot to 'terrorists' In-Reply-To: Message-ID: On Fri, 16 May 2003, Tyler Durden wrote: > I guess there aren't many (currently) pot-smkoing persons on this list. You think most of these posts are by sober people?? :-) > Apparently, pot is the number 2 cash crop in the US, after soy. > As a result of Reagun era "war on drugs", pot-growers moved indoors and also > in the process created new monster breeds of reefer that render the best > hash we had in the 70s "lemonade". Not really. In the 70's people would toke leaf. Now everyone knows that's pointless. The THC content of hash has been relativly constant for the past 1000 years. The flavor and distribution of canabinoids is more varied now, so the "high" is different between body effect and mental effect (and now we know why too - the receptors in the cerebelum are different than those in the frontal lobes, but are designed for the same brain chemical that canabinoids mimic). > Apparently, some counties in the deep south have tossed out elected sherrifs > that were hostile to pot growers and installed "friendlier" ones. Look for > counties were pot busts went from X to zero in a short time. Yeah, there's a few counties in Tennessee where they can't get a jury to convict anyone for growing pot, so the feds have to request the trial in other places. But only the feds bother :-) > Actually, there are some technologies used by some pot growers that are > probably of interest to Cypherpunks. Apparently, Route 95 is now famous for > growers who move up and down between states to their various grow-locations, > each one without enough pot to merit long term jail time. If one of the > locations are entered, the most sophisticated growers are alerted > electronically, and never return to tha location again. One wonders what > cryptographic protocols are being used by said growers, and whether growers > are able to use them properly. Probably not crypto related, just sensor/transmitter. Most growers are moving to Canada tho, it looks like Canada will go decrim this year or next. "Yeah, it's my private plot. That one is my brother's and that one is my mom's!" Patience, persistence, truth, Dr. mike From mv at cdc.gov Fri May 16 14:08:18 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 16 May 2003 14:08:18 -0700 Subject: Can one author a DVD with CSS included? Message-ID: <3EC55342.56EA438A@cdc.gov> I know DVD recorders & media exist. I'll assume they let you burn movies in a not-CSS encoded format that ordinary DVD players can play. Are there no utilities that let Joe Sixpack record his own CSS-"protected" movies? One would have to choose a CSS key, but these are known, as is the CSS algorithm. If such utilities exist, why isn't duping one's self-authored CSS protected DVDs used as a defense in ongoing DVD copy-utility trials? If DVD-CSS-burning utilities don't exist, are there any tech obstacles to creating them? Any legal obstacles? (The "interop" defense is still legit, and you're not *circumventing* squat in this case.) Couldn't you use CSS+DVD players to enforce policies like "must watch this segment" which commercial disks reportedly do? From mv at cdc.gov Fri May 16 14:30:27 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 16 May 2003 14:30:27 -0700 Subject: This disc will self-destruct in 48 hours. Message-ID: <3EC55873.8AB11A9E@cdc.gov> [Of course computer tinkerers can't prevent it from rusting, but chemical tinkerers will have fun. Or are inert gasses to be banned under DMCA? Hmmm, a hermetic case-mod..] That is the warning The Walt Disney Co. (NYSE:DIS - news) will issue this August when it begins to "rent" DVDs that after two days become unplayable and do not have to be returned. Disney home video unit Buena Vista Home Entertainment will launch a pilot movie "rental" program in August that uses the self-destruction technology, the company said on Friday. The discs stop working when a process similar to rusting makes them unreadable. The discs start off red, but when they are taken out of the package, exposure to oxygen turns the coating black and makes it impenetrable by a DVD laser. Buena Vista hopes the technology will let it crack a wider rental market, since it can sell the DVDs in stores or almost anywhere without setting up a system to get the discs back. The discs work perfectly for the two-day viewing window, said Flexplay Technologies, Inc., the private company which developed the technology using material from General Electric Co.(NYSE:GE - news) The technology cannot be hacked by programmers who would want to view the disc longer because the mechanism which closes the viewing window is chemical and has nothing to do with computer technology. However, the disc can be copied within 48 hours, since it works like any other DVD during that window. Buena Vista did not disclose pricing plans but said the discs, dubbed EZ-D, would be available in August in select markets with recent releases including "The Recruit," "The Hot Chick," and "Signs." http://story.news.yahoo.com/news?tmpl=story&u=/nm/20030516/tc_nm/media_disney_dvds_dc_1 From sommerfeld at orchard.arlington.ma.us Fri May 16 11:33:53 2003 From: sommerfeld at orchard.arlington.ma.us (Bill Sommerfeld) Date: Fri, 16 May 2003 14:33:53 -0400 Subject: Zero Knowledge in the Cave In-Reply-To: Your message of "Thu, 15 May 2003 04:20:08 +0200." <3b390e12cb7ab0bf392101e2e8fa92a5@dizum.com> Message-ID: <200305161833.h4GIXrmC009950@syn.hamachi.org> > You reason that if there were no connection between the passageways, > the only way the explorer could come out the passage that you named > would be if he had gone in that same one. He would have to guess > which one you were going to choose, and if he were right, he could > come out that one. But you have repeated the test dozens of times. > The chances that someone could guess right so often is infinitisimal. > The only logical explanation is that the passageway does exist. A skeptic of the above scenario could claim that the "explorer" was actually a pair of identical twins (one of whom was hiding in the cave before you entered) rather than a single individual. One possible defense against this would involve an uncopiable but verifiable token given to the "first" explorer. - Bill --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From jnanninga at cryptorights.org Fri May 16 14:58:35 2003 From: jnanninga at cryptorights.org (John D Nanninga) Date: Fri, 16 May 2003 14:58:35 -0700 Subject: Non-member submission from ["John D Nanninga" ] Message-ID: <000101c31bf6$40922450$4b00a8c0@inspired> GOAL: The CryptoRights Foundation is developing HighFire, a communications privacy system based on OpenPGP for use by established Human Rights organizations. By providing a tamper and spoof resistant communications system, CryptoRights working to protect Human Rights workers and those they work to defend. POSITION: Security Software Engineer NEEDED: A major contributor in small team of developers working on a cutting edge secure communications solution for use by Human Rights organizations globally. Technologies include OpenBSD, Linux, PHP, C, GPG, MySQL, IPSec, LDAP, on x86 based Single Board Computers. You would contribute to the architecture, needs analysis, documentation, development, debugging, delivery and maintenance/enhancements of systems and software which comprise the secure communications solution. ESSENTIAL JOB FUNCTIONS: Above all, you must be intelligent and motivated to succeed with our mission to help Human Rights organizations. You must also have a solid history of delivering quality software. Experience with SBCs is a plus. In this hand-on role, your responsibilities will include integration of existing open-source packages on an OpenBSD platform and developing all components which are required but not available including key management systems. Further, you will: * Work with the product manager and other engineers both compensated and volunteer to ensure that product requirements are clearly understood, documented and realized in the resulting product. * Identify and address potential scalability, security and usability issues and performance bottlenecks. * Adhere to source control processes and methodologies. Familiarity with CVS version control system. TECHNICAL SKILLS: * OpenBSD Security Auditing and Configuration * PHP component development * C development * Experience integrating front-end code with one or more server-side scripting technologies (e.g., cgi/perl, php, asp, etc.) * Public Key Infrastructure * GPG Key structures * Hand coding HTML * MySQL * Squirrelmail experience a plus PERSONAL ATTRIBUTES: * Self-motivation- Able to identify and communicate to the product manager what needs to be done. * Ability and desire to work as a part of a team with other highly skilled developers. * Ability to manage own work effort. * Ability to mentor other developers and share knowledge effectively. * Ability to work well under pressure. * Excellent organizational and prioritization skills. * Ability to physically attend one to two meetings a week in San Francisco a big plus. COMPENSATION: * This is a paid position. Compensation depends on the level of contribution provided. INTERESTED? E-mail your resume with a letter of interest to highfire-admin at cryptorights.org. NOTE: My apologies if this is off-topic for this list. Given the economy and the number of good people needing work, I ask for your indulgence. ----- End forwarded message ----- From ericm at lne.com Fri May 16 15:04:10 2003 From: ericm at lne.com (Eric Murray) Date: Fri, 16 May 2003 15:04:10 -0700 Subject: FW: Security Software Engineer needed Message-ID: <20030516150410.A24079@slack.lne.com> Forwarded in case people are interested: ----- Forwarded message from owner-cypherpunks at lne.com ----- From camera_lumina at hotmail.com Fri May 16 12:24:03 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Fri, 16 May 2003 15:24:03 -0400 Subject: Fatherland tries to tie pot to 'terrorists' Message-ID: I guess there aren't many (currently) pot-smkoing persons on this list. Apparently, pot is the number 2 cash crop in the US, after soy. As a result of Reagun era "war on drugs", pot-growers moved indoors and also in the process created new monster breeds of reefer that render the best hash we had in the 70s "lemonade". There was a fascinating NY Times article in the mid-90s in the subject. Apparently, some counties in the deep south have tossed out elected sherrifs that were hostile to pot growers and installed "friendlier" ones. Look for counties were pot busts went from X to zero in a short time. Actually, there are some technologies used by some pot growers that are probably of interest to Cypherpunks. Apparently, Route 95 is now famous for growers who move up and down between states to their various grow-locations, each one without enough pot to merit long term jail time. If one of the locations are entered, the most sophisticated growers are alerted electronically, and never return to tha location again. One wonders what cryptographic protocols are being used by said growers, and whether growers are able to use them properly. -TD >From: Mike Rosing >To: cypherpunks at lne.com >Subject: Re: Fatherland tries to tie pot to 'terrorists' >Date: Fri, 16 May 2003 06:13:51 -0700 (PDT) > >On Fri, 16 May 2003, Sandy Harris wrote: > > > In Af, there was hashish more-or-less everywhere, and exceedingly > > high quality. Everyone from customs officials and military officers > > to street urchins and respectable merchants offerred it to us. I > > don't think that, in several weeks in the country, we ever spent > > more than a half hour in public without someone trying to sell us > > hash. Friends visited a warehouse with hundreds of kilos in it. > > > > We were not offerred opium. > >This is what I've read from people on the ground there now. Basicly, >opium is a crop for sale, but hash is the drug of choice. > > > I'd say that if opium is indeed a major crop in Af now, then the > > situation was created by some combination of US pressure on other > > sources, the Islamic gov't in Iran suppressing it there, various > > groups -- including Bin Laden's lads -- needing money to fight > > the Russians, Taliban (probably with the help of the CIA and > > Pakistani Intelligence, who created them) needing money, ... > >It grows well there on top of it all, and gets a high value. >All the rest is opportunism. > >I guess it'd be nice if a lot of that "nice quality hash" made >it back to the US. But I suspect our troops will smoke it all first! > >Patience, persistence, truth, >Dr. mike _________________________________________________________________ Help STOP SPAM with the new MSN 8 and get 2 months FREE* http://join.msn.com/?page=features/junkmail From mv at cdc.gov Fri May 16 15:59:52 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 16 May 2003 15:59:52 -0700 Subject: This disc will self-destruct in 48 hours. Message-ID: <3EC56D68.A973351E@cdc.gov> Found these US Patents: 6,511,728 Pseudo-transmissive read inhibitor for optical storage media 6,537,635 Pseudo-reflective read inhibitor for optical storage media Tinker away :-) From schear at attbi.com Fri May 16 16:18:49 2003 From: schear at attbi.com (Steve Schear) Date: Fri, 16 May 2003 16:18:49 -0700 Subject: Can one author a DVD with CSS included? In-Reply-To: <001001c31bff$3f331a70$0201a8c0@DXHIRX1> References: <3EC55342.56EA438A@cdc.gov> Message-ID: <5.2.1.1.0.20030516161659.04495b68@mail.attbi.com> At 19:02 2003-05-16 -0400, you wrote: >From: "Major Variola (ret)" > > Are there no utilities that let Joe Sixpack record his own > > CSS-"protected" movies? One would have to choose > > a CSS key, but these are known, as is the CSS algorithm. > >The CSS keys are in an area of the disc that cannot be written to by any DVD >recorder. Only the DVD-pressing machines can create CSS-protected discs. I think not. Anyone can buy Authoring disks and PC-DVD recorders are openly available to record such disks. Both cost more than General Purpose disks. steve From schear at attbi.com Fri May 16 16:22:52 2003 From: schear at attbi.com (Steve Schear) Date: Fri, 16 May 2003 16:22:52 -0700 Subject: Taking aim at denial-of-service attacks Message-ID: <5.2.1.1.0.20030516162041.046876d8@mail.attbi.com> May 13, 2003, 6:01 AM PT BERKELEY, Calif.--Graduate students from Carnegie Mellon University on Monday proposed two methods aimed at greatly reducing the effects of Internet attacks. In two papers presented at the IEEE Symposium on Security and Privacy here, the graduate students suggested simple modifications to network software that could defeat denial-of-service attacks and that could be implemented in the current protocol used by the Internet. The symposium, sponsored by the Institute of Electrical and Electronics Engineers, began Sunday and lasts through Wednesday. ...... The puzzle method The second presentation, also by a graduate student at Carnegie Mellon, proposes that servers use "puzzles"--problems that take a certain amount of processing time to solve--as a means of taxing any computer that tries to communicate with the server. Such a technique, which has also been suggested as a way to defeat spammers who send unsolicited mass e-mail, would help defend against denial-of-service attacks that attempt to tie up a victim server's memory with hundreds or thousands of connections. The plan from XiaoFeng Wang asserts that such small tasks would hardly be noticed by legitimate users, while attackers would have to expend far more effort to do any damage. While others have suggested similar methods, Wang added to his proposal an auction-like transaction to further allow legitimate traffic to win out over attacks. "Our mechanism enables each client to 'bid' for resources by tuning the difficulty of the puzzles it solves and to adapt its bidding strategy in response to apparent attacks," Wang stated in the paper that outlined his findings. Bellovin also liked this idea but again said that certain issues need to be resolved. "It will work up to a point," he said. "The problem is that spammers and denial-of-service attacks are not using their own machines. If they need 16 times as many computers, they can--most likely--easily get that many more." http://news.com.com/2100-1009_3-1001200.html --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From timcmay at got.net Fri May 16 16:41:24 2003 From: timcmay at got.net (Tim May) Date: Fri, 16 May 2003 16:41:24 -0700 Subject: This disc will self-destruct in 48 hours. In-Reply-To: <3EC55873.8AB11A9E@cdc.gov> Message-ID: On Friday, May 16, 2003, at 02:30 PM, Major Variola (ret) wrote: > > Buena Vista did not disclose pricing plans but said the discs, dubbed > EZ-D, would be available in August in select markets with recent > releases including "The Recruit," "The Hot Chick," and "Signs." > > http://story.news.yahoo.com/news?tmpl=story&u=/nm/20030516/tc_nm/ > media_disney_dvds_dc_1 > You left out the rest of the article: "Disney says that their market research shows that films they are planning to introduce with EZ-D are films no one in their right mind would _want_ to watch a second time, let alone keep. "We found that 85% of our test subjects stopped watching "The Hot Chick" less than 30 minutes into the playing, and that 97% of those who finished watching "Signs" turned to their friends and family and said "That was really, really lame."" I would not want to be the reliability engineer on this product. What happens when a batch goes bad before the official 48-hour expiration? And since oxidation (rust) is an Arrhenius process (activation energy, the usual rate proportional to exp (- activation energy/kT)), storing the disks in a hot car or even just a non-air-conditioned house could cause it to oxidize many times faster than when storing it in a cool place. Or, as others have noted, in a freezer. Seems to me it could be fun to rent some of these Disney turkeys, force them to wear out (rust) much faster than normal, then go to the rental place with a wild, crazed look and tell the manager: "THESE WON'T FUCKING PLAY, ASSHOLE. YOU HAVE RIPPED ME OFF. GIVE ME ALL OF MY MONEY BACK OR YOUR FUCKING BUSINESS BURNS TO THE GROUND. GOT IT, ASSHOLE?" I would not personally do this. However, if I rented one of these things and for any reason it stopped playing properly before the official, contractual time, I would consider burning down the rental place to be morally justified. I just wouldn't threaten to do it! The more I think about this, the more I am looking for an April 1st date in the whole thing. --Tim May "We are at war with Oceania. We have always been at war with Oceania." "We are at war with Eurasia. We have always been at war with Eurasia." "We are at war with Iraq. We have always been at war with Iraq. "We are at war with France. We have always been at war with France." From schear at attbi.com Fri May 16 16:44:39 2003 From: schear at attbi.com (Steve Schear) Date: Fri, 16 May 2003 16:44:39 -0700 Subject: Can one author a DVD with CSS included? In-Reply-To: <5.2.1.1.0.20030516161659.04495b68@mail.attbi.com> References: <001001c31bff$3f331a70$0201a8c0@DXHIRX1> <3EC55342.56EA438A@cdc.gov> Message-ID: <5.2.1.1.0.20030516164404.0457da78@mail.attbi.com> At 16:18 2003-05-16 -0700, Steve Schear wrote: >At 19:02 2003-05-16 -0400, you wrote: >>From: "Major Variola (ret)" >> > Are there no utilities that let Joe Sixpack record his own >> > CSS-"protected" movies? One would have to choose >> > a CSS key, but these are known, as is the CSS algorithm. >> >>The CSS keys are in an area of the disc that cannot be written to by any DVD >>recorder. Only the DVD-pressing machines can create CSS-protected discs. > > >I think not. Anyone can buy Authoring disks and PC-DVD recorders are >openly available to record such disks. Both cost more than General >Purpose disks. Pioneer DVR-S201 The DVR-S201 is the world's first DVD-R drive to support the recently released 4.7GB media of DVD-R Book Ver 2.0 for Authoring. The DVR-S201 drive is designed for authoring DVD titles that utilize the full capacity of mass-produced DVD-ROM or DVD-Video media. A completed DVD-R disc is ideal to use a Press Cutting Master Disc. The DVR-S201 drive is also specially designed for authoring applications offering added convenience for creating DVD titles and content with increased efficiency. The DVR-S201 drive is backward compatible, allowing continued use of conventional 3.95GB / Book Ver 1.0 DVD-R discs. This allows for maximum compatibility with existing players and drives. Discs recorded using the DVR-S201 can be played on most DVD-ROM drives and DVD-Video players. The drive's ability to handle a 4.7GB DVD-R disc, which is equal in capacity to replicated DVD-ROM or DVD-Video discs, allows the entire content to be test prior to mass production. The drive is also useful for small-scale distribution of DVD content. steve From shaddack at ns.arachne.cz Fri May 16 08:00:34 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Fri, 16 May 2003 17:00:34 +0200 (CEST) Subject: Fatherland tries to tie pot to 'terrorists' In-Reply-To: <3EC2AA0D.F7AEF940@cdc.gov> Message-ID: On Wed, 14 May 2003, Major Variola (ret) wrote: > The pot fields are financed by the Mexican drug cartels that dominate > the methamphetamine trade in the adjacent Central Valley, drug > enforcement officials say. Don't support drug trade. Grow your own! From schear at attbi.com Fri May 16 17:07:37 2003 From: schear at attbi.com (Steve Schear) Date: Fri, 16 May 2003 17:07:37 -0700 Subject: Can one author a DVD with CSS included? In-Reply-To: <5.2.1.1.0.20030516164404.0457da78@mail.attbi.com> References: <5.2.1.1.0.20030516161659.04495b68@mail.attbi.com> <001001c31bff$3f331a70$0201a8c0@DXHIRX1> <3EC55342.56EA438A@cdc.gov> Message-ID: <5.2.1.1.0.20030516170643.04694b10@mail.attbi.com> At 16:44 2003-05-16 -0700, Steve Schear wrote: >At 16:18 2003-05-16 -0700, Steve Schear wrote: > >At 19:02 2003-05-16 -0400, you wrote: > >>From: "Major Variola (ret)" > >> > Are there no utilities that let Joe Sixpack record his own > >> > CSS-"protected" movies? One would have to choose > >> > a CSS key, but these are known, as is the CSS algorithm. > >> > >>The CSS keys are in an area of the disc that cannot be written to by > any DVD > >>recorder. Only the DVD-pressing machines can create CSS-protected discs. > > > > > >I think not. Anyone can buy Authoring disks and PC-DVD recorders are > >openly available to record such disks. Both cost more than General > >Purpose disks. I stand corrected. Further research indeed indicates that neither the General Purpose or Authoring disks can be used to store CSS data. steve From timcmay at got.net Fri May 16 17:09:32 2003 From: timcmay at got.net (Tim May) Date: Fri, 16 May 2003 17:09:32 -0700 Subject: This disc will self-destruct in 48 hours. In-Reply-To: <3EC55873.8AB11A9E@cdc.gov> Message-ID: On Friday, May 16, 2003, at 02:30 PM, Major Variola (ret) wrote: > [Of course computer tinkerers can't prevent it from rusting, but > chemical tinkerers will have fun. > Or are inert gasses to be banned under DMCA? Hmmm, a hermetic > case-mod..] > I don't know if by "inert" you mean the noble gases, such as helium, neon, xenon, etc., but of course nitrogen will work perfectly well. Winemakers and other foodmakers have inexpensive tools for spreading a nonoxidizing layer across casks of wine, olive oil, and so on. There are so many ways to slow down oxidation and so many ways to speed it up (thus causing the consumer to not get his contractual product) that I cannot see this product succeeding. What happens when a customer takes a product back to Wherehouse or Blockbuster and says "I got it Saturday morning. When I went to watch it Sunday night, the picture was already losing bits and breaking up." Can the store on Monday somehow confirm this, or is the customer just told to go fuck himself? As I said in my last message, will be cool to get one of these on a Saturday morning, accelerate the aging process in trivial ways (hot sun, pure oxygen feed, etc.), and then stand at the return counter yelling in a very, very loud voice "I GOT IT THIS MORNING. IT WON'T PLAY. TEST IT YOURSELF. I'LL WAIT RIGHT HERE WHILE YOU CONFIRM IT. NO, I WON'T FILL OUT A FORM AND WAIT FOR DISNEY TO GET BACK TO ME. I WANT THIS FIXED RIGHT HERE, RIGHT NOW, OR I'M NOT LEAVING. GOT IT, ASSHOLE?" If this is real, this is going to be a bigger clusterfuck than the Circuit City DIVX (no relation to the currently namely DIVX!) was/ I can't wait to game the system and have some righteous fun demanding satisfaction from the yahoos (TM, The Yahoo Corporation, all rights to this word reserved) renting or selling these turkeys. --Tim May From bill.stewart at pobox.com Fri May 16 17:20:44 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Fri, 16 May 2003 17:20:44 -0700 Subject: what fields to hash with hashcash (Re: A Trial Balloon to Ban Email?) In-Reply-To: <3EC3B7FE.6010109@students.bbk.ac.uk> References: <018801c31807$1f991670$0b01a8c0@whitestar> <017f01c318e4$b0ff7e50$6701a8c0@JOSEPHAS> <20030513045258.6B70910F75@rant-central.com> <20030514062743.A9342491@exeter.ac.uk> <20030514144934.GE16362@dreams.soze.net> Message-ID: <5.1.1.6.2.20030516171221.02d531f0@idiom.com> At 04:53 PM 05/15/2003 +0100, ken wrote: >So if this was implemented we get incentive to design a new kind of >hashing algorithm, one designed to be difficult to run, because all it is >needed for is to prove that someone bothered enough to spend the time. >Also it needs to map one plaintext to many valid hashes of course as >others said thats easier when you include the "from:" in the hash or allow >some arbitrary field. The hash is easy to do - Given a target "T", provide a string "X" for Bit(i,SHA1(X)) == Bit(i,SHA1(T)) for i=1...n, and Substring(SHA1(X),N+1,160) != Substring(SHA1(T),N+1,160). You'll need to try roughly 2**N inputs to find one. From ptrei at rsasecurity.com Fri May 16 14:41:26 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Fri, 16 May 2003 17:41:26 -0400 Subject: This disc will self-destruct in 48 hours. Message-ID: > Major Variola (ret)[SMTP:mv at cdc.gov] > > > > > That is the warning The Walt Disney Co. (NYSE:DIS - news) will issue > this August when it begins to "rent" DVDs that after two days become > unplayable and do not have to be returned. > > [Of course computer tinkerers can't prevent it from rusting, but > chemical tinkerers will have fun. > Or are inert gasses to be banned under DMCA? Hmmm, a hermetic > case-mod..] > ...or keep them in the freezer between viewings. The thing to do is to get the Greens screaming about the eco pollution factor of zillions of disks filling landfills. Peter From esj at harvee.org Fri May 16 15:08:09 2003 From: esj at harvee.org (Eric S. Johansson) Date: Fri, 16 May 2003 18:08:09 -0400 Subject: what fields to hash with hashcash (Re: A Trial Balloon to Ban Email?) In-Reply-To: References: Message-ID: <3EC56149.2050807@harvee.org> R. A. Hettinga propagated: > --- begin forwarded text > > > Date: Wed, 14 May 2003 16:34:23 +0100 > From: Adam Back > To: cypherpunks at einstein.ssz.com > Cc: Adam Back > Subject: Re: what fields to hash with hashcash (Re: A Trial Balloon to > Ban Email?) > Sender: owner-cypherpunks at lne.com > >>Worse, even if there were a reliable mechanism, all it takes is one >>loose cannon with an open mass-mail list and as long as it doesn't >>delete whatever header (maybe delivered-to:, maybe something else) that >>indicates the list was an envelope to: address, one hashcash token works >>for one email to the entire list. actually, no it doesn't. The real, working code has a configuration file which contains a list of all known addresses associated with the account. That list of addresses is necessary because of people having virtual domain based addresses collecting all at 1 mailbox. The code uses that list of valid addresses in the stamp validation process. > I take it this comment is about mailing lists? Mailing lists have to > be treated separately. The sender probably can't afford to create a > token for each recipient. (Also he doesn't know the recipient's > addresses). Mailing lists deal with spam with filtered versions of > lists. mailing lists are your "friend". While I don't have the code in there yet, I expect I will need to pay attention to the -request form of addresses and white list both the -request form and the plain form for a while. Ideally, the mailing lists would sign each message with its own private key and use the white list by public key filtering method client side. while I know this is the cypherpunks list, but if you ever get tired of debating this to death and would like to write some real code, let me know. ;-) ---eric From jburnes at vonu.net Fri May 16 16:08:29 2003 From: jburnes at vonu.net (jburnes) Date: Fri, 16 May 2003 18:08:29 -0500 Subject: This disc will self-destruct in 48 hours. In-Reply-To: <3EC55873.8AB11A9E@cdc.gov> Message-ID: <4E7273E4-87F3-11D7-86F5-003065BD2A5E@vonu.net> On Friday, May 16, 2003, at 04:30 PM, Major Variola (ret) wrote: > > That is the warning The Walt Disney Co. (NYSE:DIS - news) will issue > this August when it begins to "rent" DVDs that after two days become > unplayable and do not have to be returned. > > . . . > > Buena Vista hopes the technology will let it crack a wider rental > market, since it can sell the DVDs in stores or almost anywhere without > setting up a system to get the discs back. > . . . > However, the disc can be copied within 48 hours, since it works like > any > other DVD during that window. Stupid. This will probably encourage piracy -- not to mention the large amount of plastic trash generated by the oxidized disks. j burnes From kenhirsch at myself.com Fri May 16 16:02:37 2003 From: kenhirsch at myself.com (Ken Hirsch) Date: Fri, 16 May 2003 19:02:37 -0400 Subject: Can one author a DVD with CSS included? References: <3EC55342.56EA438A@cdc.gov> Message-ID: <001001c31bff$3f331a70$0201a8c0@DXHIRX1> From: "Major Variola (ret)" > Are there no utilities that let Joe Sixpack record his own > CSS-"protected" movies? One would have to choose > a CSS key, but these are known, as is the CSS algorithm. The CSS keys are in an area of the disc that cannot be written to by any DVD recorder. Only the DVD-pressing machines can create CSS-protected discs. From kenhirsch at myself.com Fri May 16 17:17:37 2003 From: kenhirsch at myself.com (Ken Hirsch) Date: Fri, 16 May 2003 20:17:37 -0400 Subject: Can one author a DVD with CSS included? References: <001001c31bff$3f331a70$0201a8c0@DXHIRX1> <3EC55342.56EA438A@cdc.gov> <5.2.1.1.0.20030516164404.0457da78@mail.attbi.com> Message-ID: <003b01c31c09$bc8e1f60$0201a8c0@DXHIRX1> From: Steve Schear >> The CSS keys are in an area of the disc that cannot be written to by >> any DVD recorder. Only the DVD-pressing machines can create >> CSS-protected discs. > I think not. Anyone can buy Authoring disks and PC-DVD recorders > are openly available to record such disks. Both cost more than > General Purpose disks. > > Pioneer DVR-S201 > > The DVR-S201 is the world's first DVD-R drive to support the > recently released 4.7GB media of DVD-R Book Ver 2.0 for Authoring. > The DVR-S201 drive is designed for authoring DVD titles that utilize > the full capacity of mass-produced DVD-ROM or DVD-Video media. A > completed DVD-R disc is ideal to use a Press Cutting Master Disc. > The DVR-S201 drive is also specially designed for authoring > applications offering added convenience for creating DVD titles and > content with increased efficiency. An authoring disc can be played like a regular disc and it has the extra information that is needed to create a CSS disc, but it does not actually have the CSS information in the place where standard DVD players will read it. To create an actual CSS-encrypted disc you need to have a glass master created and DVDs pressed. See: http://www.pioneerelectronics.com/Pioneer/Files/DVDR_whitepaper.pdf "It should be noted, however, that CSS encryption cannot be used with either type of DVD-R media." From malcolm.carlock at btinternet.com Fri May 16 13:16:43 2003 From: malcolm.carlock at btinternet.com (Malcolm Carlock) Date: Fri, 16 May 2003 21:16:43 +0100 Subject: Mafia's 3G electoral fraud tactics In-Reply-To: References: Message-ID: <3EC5472B.2040006@btinternet.com> Just goes to show how far ahead some countries are... such crude measures as monitoring the voting booth (and the voting booth itself) are no longer necessary, thanks to E-Voting. Through the use of violence or threats, force the voter to use his mobile-phone to E-Vote the way you want. Dispense with inconvenient and costly voter payments! For extra points, set up a cellphone eavesdropping system in your voting district, to assure people are voting your way. That way your enforcement staff can concentrate on remediation rather than direct physical encouragement. Of course, things like vote-rigging would never, ever happen in a civilized country. Much less vote-rigging based on threats and violence. And certainly never in the USA R. A. Hettinga wrote: > ...From the "the only good vote is a vote you can sell" department... > > Cheers, > RAH > ------ > > > > Reuters > > Mafia's 3G electoral fraud tactics > > Last Updated: 15 May 2003 21:18 BST > > ROME (Reuters) - Italy's mafia organisations have come up with a use for third-generation mobile phones that makers of the gadgets probably did not have in mind -- vote-rigging. > > Here's the idea: you promise a voter 50 euros (31 pounds) to cast their ballot for your candidate, send them into the booth with a 3G phone, they send a picture via the phone proving that they have voted as instructed and then they get the cash. > > But Italian authorities have caught onto the plan and pledged to stop it going ahead in regional elections on May 25. > > "Interior Minister Giuseppe Pisanu has taken immediate measures to stave off any attempt to violate the secrecy of the vote, with particular reference to the use of 3G phones in polling stations," a ministry statement said. > > It did not specify what the measures were. > > Mafia organisations in parts of Italy have traditionally tried to influence the outcome of elections to get favours in return once their candidates are in post. > > In one infamous instance of postwar vote-rigging, mafiosi handed impoverished voters a left shoe when they went to vote, promising the right shoe if they voted as instructed. From rah at shipwright.com Fri May 16 21:42:37 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Fri, 16 May 2003 21:42:37 -0700 Subject: The War on David Nelson Message-ID: --- begin forwarded text From jtrjtrjtr2001 at yahoo.com Fri May 16 22:09:38 2003 From: jtrjtrjtr2001 at yahoo.com (Sarad AV) Date: Fri, 16 May 2003 22:09:38 -0700 (PDT) Subject: Nmap is actually fast in the future In-Reply-To: <20030516065658.16253.qmail@web21202.mail.yahoo.com> Message-ID: <20030517050938.16744.qmail@web21208.mail.yahoo.com> hi, well,there is a crc-32 exploit.Discovered in February, 2001 by security analyst Michal Zalewski, the SSH CRC-32 bug is a very real buffer overflow in a chunk of code designed to guard against cryptographic attacks on SSH version one. Properly exploited, it grants full remote access to the vulnerable machine http://www.securityfocus.com/bid/2347 Sarath. --- Sarad AV wrote: > hi, > > Hm... > exploiting CRC-32.Too short a polynomial code.!Poor > Neo. > > Sarath. > > From: "Declan McCullagh" > > > > See: > > http://www.fuxoft.cz/tmp/matrix2log.jpg > > >That damn Matrix is still running over IPv4 > Data > > __________________________________ > Do you Yahoo!? > The New Yahoo! Search - Faster. Easier. Bingo. > http://search.yahoo.com > __________________________________ Do you Yahoo!? The New Yahoo! Search - Faster. Easier. Bingo. http://search.yahoo.com From declan at well.com Fri May 16 19:58:39 2003 From: declan at well.com (Declan McCullagh) Date: Fri, 16 May 2003 22:58:39 -0400 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: ; from timcmay@got.net on Fri, May 16, 2003 at 10:55:50AM -0700 References: <5.2.1.1.0.20030516100959.0457c340@mail.attbi.com> Message-ID: <20030516225839.A25448@cluebot.com> On Fri, May 16, 2003 at 10:55:50AM -0700, Tim May wrote: > -- public choice analysis (who benefits?) > -- market distortions (markets are ignored) > -- rent-seeking (control of resources means continuing rent); > shakedowns, governments banning competition for its monopolies > -- central planning (inefficient allocation) > -- laws no longer connected to morality, but to rent-seeking (gov't. > running gambling) > -- a general inattention to market, as politicians are not spending > their own money (hence bad investments in urban renewal, factory > subsidies, highways, railroads, etc.)--their own money is not at risk. All that is right, of course, and very concise. I guess I'm inefficient because I wrote a piece recently that used many more words to say the same thing. :) See below. It's on nanotech pork barreling and public choice. -Declan --- The best case for a government subsidy of R&D is to fund vital research that the private sector would fail to do on its own. Proponents of government nanotech funding argue that, as in other "basic research" areas, corporations have only short-term profit horizons. They say that government must pay for basic research because that's not profitable--only applied research is. This point has some validity, but there are three counter-arguments. First, private sources will pay for basic research. It may not be at the level that all researchers would prefer, but if it can lead to applied research results, the private sector will still do some of it. Second, nanotechnology includes a mix of early-stage research and late-stage research. Third, by having private funders, you avoid the public choice problems. Real-world subsidies rarely, if ever, follow the ideal found in economics textbooks. Instead, government-funded R&D in the real world is subject to the lobbying and rent-seeking that takes place whenever government dangles money. As the nascent world of nanotechnology develops, we have a chance to see how the political process steers research in political ways that need not parallel scientific goals. Bureaucrats, special interest groups, and members of Congress have strong incentives to channel nanotech funds to politically popular recipients or into trendy research areas that may or may not have legitimate scientific value. This has already lent itself to pork-barrel politics, as illustrated by a March 2002 speech by House Science Committee Chairman Sherwood Boehlert (R-NY) delivered in New York City. In it, Boehlert pledged to steer a disproportionate amount of cash to businesses and universities in his home state. "I will do everything in my power to ensure that nanotechnology research gets the funding it deserves," Boehlert said. "I will do everything possible to see that a significant portion of that research takes place right here in New York state." Without the traditional yardstick of profit and loss, there is no straightforward way to measure what is a wise course of spending. Rational economic calculations tend to be replaced by the routine of a guaranteed budget increase every year. Money often goes to favored or well-connected groups, and controversial but promising research may be ignored. Replacing market decisions with ones made on Capitol Hill could lead to highly-politicized results and inefficient allocation of nanotech funds. ... It's too early to predict what might happen in the case of nanotechnology, but early signals indicate Congress is eager to tie strings to funding. A bill introduced by Sen. Ron Wyden (D-Or.) would "ensure that philosophical, ethical, and other societal concerns will be considered alongside the development of nanotechnology." Last week, a House committee added an amendment to a nanotech funding bill that would require an evaluation of the racial diversity of organizations applying for nano-funding. During a presentation last year at a Foresight Institute conference, a former national security advisor for Vice President Al Gore predicted increased control. "These guys talking here act as though the government is not part of their lives," said Leon Fuerth, now a professor of international affairs at George Washington University. "They may wish it weren't, but it is. As we approach the issues they debated here today, they had better believe that those issues will be debated by the whole country." Among groups that benefit from nanotech spending, we're starting to see a lot of unhealthy jockeying for position and rent-seeking going on. Rent seeking is obtaining wealth or power through government action. In general, it grants special interests short-term gains at the expense of the long-term economic health of a society. To bolster its rent-seeking abilities, the Nanobusiness Alliance trade group signed up former House Speaker Newt Gingrich as its chairman and Rep. Robert Walker, former House Science committee chairman, and former Transportation Secretary Rodney Slater as advisors. Corporations that hand over up to $25,000 a year to the alliance can be part of all "legislative tours at no charge" and receive "free access to legislative" lists of key members of Congress and their aides. Alliance members include both startups and the billion-dollar firms Lockheed Martin, Agfa, Gateway, and GE. If these CEOs viewed nanotech research as too risky to fund themselves, there might be more justification for government dollars. Instead, private investment is flourishing. According to a statement from the Nanobusiness Alliance: "Some of the world's largest companies, including IBM, Motorola, Hewlett Packard, Lucent, Hitachi, Mitsubishi, NEC, Corning, Dow Chemical and 3M have launched significant nanotech initiatives through their own venture capital funds or as a direct result of their own R&D." A venture capital company devoted exclusively to nanotech, Lux Capital, already exists. Lux Capital estimates that from 1995 to 2000, the number of news articles referencing nanotechnology jumped sixfold, and a billion dollars of venture capital flowed into the nanotech industry last year. A recent report from the firm said companies "are increasingly conducting pure or basic research to keep competitive... Private spending on pure research is supposed to surpass public spending in the next year. Other firms turn to partnerships with academia, essentially outsourcing R&D initiatives." Evidently, basic research in the case of nanotechnology can be funded privately. While a firm may not be able to capitalize on all the benefits of basic research it pays for itself, CEOs seem to believe that a sufficient understanding of the fundamentals leads to applications that can be profitable. --- From declan at well.com Fri May 16 20:03:27 2003 From: declan at well.com (Declan McCullagh) Date: Fri, 16 May 2003 23:03:27 -0400 Subject: IEEE and DMCA In-Reply-To: ; from eresrch@eskimo.com on Fri, May 16, 2003 at 08:16:39AM -0700 References: Message-ID: <20030516230327.B25448@cluebot.com> We covered this on Politech over a year ago, and I had understood at the time that IEEE was going to remove that language: http://www.politechbot.com/p-03402.html -Declan On Fri, May 16, 2003 at 08:16:39AM -0700, Mike Rosing wrote: > I don't know if anyone here is a member of the IEEE, but here's a couple > of interesting comments that came in my mail box this morning. Seems > like the IEEE isn't interested in crypto research? > > Patience, persistence, truth, > Dr. mike > > --------------------------------------------------------------------- > Date: Fri, 16 May 2003 08:36:54 -0400 > To: pkilabs-announce at internet2.edu > Subject: [PKILAB] chilling effect: ieee and dmca > From: Sean Smith > > This morning, i noticed that the IEEE copyright form > (that authors must sign when they publish papers with the IEEE), > the signer must warrant that "publication or dissemination of the work" > will not violate the DMCA. > > --Sean > > -- > Sean W. Smith, Ph.D. sws at cs.dartmouth.edu > http://www.cs.dartmouth.edu/~sws/ (has ssl link to pgp key) > Department of Computer Science, Dartmouth College, Hanover NH USA > ========================================================================= > > ----------------------------------------------------------------------- > Date: Fri, 16 May 2003 06:45:43 -0700 > Message-ID: <200305161345.h4GDjhi14657 at cayman-islands.isi.edu> > From: Clifford Neuman > To: sws at cs.dartmouth.edu > CC: pkilabs-announce at internet2.edu > > I suggest that we ask the IEEE to include with the form their > definitive interpretation of the DMCA and spell out specifically what > the signer is warranting. Without such a statement limiting the > warranty to what the signer can reasonably interpret, I would > certainly not feel confortable granting such a warranty. > > Cliff > > ------------------------------------------------------pkilabs-announce-+ > For list utilities, archives, subscribe, unsubscribe, etc. please visit > the > ListProc web interface at > > http://archives.internet2.edu/ > > ------------------------------------------------------pkilabs-announce-- > ========================================================================== From shaddack at ns.arachne.cz Fri May 16 15:10:13 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Sat, 17 May 2003 00:10:13 +0200 (CEST) Subject: This disc will self-destruct in 48 hours. In-Reply-To: <3EC55873.8AB11A9E@cdc.gov> Message-ID: > [Of course computer tinkerers can't prevent it from rusting, but > chemical tinkerers will have fun. > Or are inert gasses to be banned under DMCA? Hmmm, a hermetic > case-mod..] Why bother with hermetic cases? Just cover the disc with a thin layer of something inert with suitable transparency. Or, if the coating is thin, just polish it away. Toothpaste does wonders. Or, the oxidized layer could be maybe reduced back, using a suitable chemical process. Or, it could be oxidized further, breaking the polyaromatic structures causing light absorption. Oh, the possibilities! I *knew* those thick chemistry books will be handy for me to keep around! :) From camera_lumina at hotmail.com Fri May 16 22:46:29 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Sat, 17 May 2003 01:46:29 -0400 Subject: The War on David Nelson Message-ID: Just what I was afraid of. Even worse than the "Big Brother" scenario (where a giant, hyper-evil and hyper-intelligent KGB runs the place) is a sea of minimum wage incompetants now hyper-empowered with secret lists and locally infinite authority. This isn't the fascist utopia I thought I was buying into. Time for the meathooks... -TD >From: "R. A. Hettinga" >To: Clippable >CC: cypherpunks at lne.com, cryptography at metzdowd.com >Subject: The War on David Nelson >Date: Fri, 16 May 2003 21:42:37 -0700 > >--- begin forwarded text > > >Date: Fri, 16 May 2003 12:40:30 -0500 >Subject: The War on David Nelson >From: Bruce Sterling >To: nettime-l at bbs.thing.net >Sender: nettime-l-request at bbs.thing.net > >*Imagine if these wretches had the even more >common name "Geert Lovink." Really, one shudders >to think -- bruces > > > >If your name is David Nelson you can expect to be hassled, delayed, >questioned and searched before being allowed to board aircraft anywhere in >the United States for the foreseeable future. > >Since the horrific attacks on Sept. 11, 2001, the federal Transportation >Security Administration has, without any public announcement, created a >two-tiered list of names "to protect our aviation system," says Nico >Melendez, the agency spokesman for the West Coast, who is based in Los >Angeles. > >The name David Nelson apparently is on one of those lists. > >"There is a 'no-fly' list," he says. "That's people who cannot fly, period, >" >because they've been determined to be or are suspected of being "a threat >to >civil aviation or to national security." > >Details about the list are "considered sensitive security information and >cannot be released to the public," Nico says, but the Wall Street Journal >suggests there are about 300 names on the "no-fly" list. > >There's another list that Nico calls the "selectees list." Might as well >call them "suspectees." This is a much larger list of names, accumulated, >Nico says, from information obtained from intelligence agencies and the >airlines. These folks may be allowed to fly but only after they're >intensely >scrutinized by airline, law enforcement and security personnel. > >People whose names are on the two lists undergo what is not a routine >security screening, in which you're asked to remove your shoes or empty >your >pockets. This week 18 men named David Nelson, all residents of Oregon, >confirmed they have been repeatedly delayed at airport counters and >security >checkpoints in the last year or so. > >Take the February experience of Dave Nelson of Salem, a lobbyist whose >largest client is the Oregon Seed Council. Dave often travels for business, >sometimes accompanying the governor on trade missions. "We were on our way >to a trade show in Atlanta," Dave says, "trying to use the auto-check-in >for >baggage. We punched in our information, and the computer wouldn't accept >it." > >Dave and his wife, Leah, stood in line until an agent was available at the >Delta counter. "We gave him our info, and he kept punching on his computer >for about 10 or 15 minutes. . . . Then he says, 'I have to go in the back >room.' He took off, and we stood there another 10 minutes. I asked L1 >another clerk to find out where he'd gone." > >After more waiting, they were told a supervisor was being sought. "Nobody >would tell us what was going on," Dave says. "It's been 30 or 35 minutes by >now. Finally the guy came out and said, 'You'll have to talk to the cop >behind you.' We turned around, and there's a security guy." Dave says the >officer told him there was a list of suspicious people, "and you're on the >list." > >Dave was asked for I.D. and turned over his driver's license. "They called >downtown and ran a criminal check, and I was clean. Then the counter clerk >had to call national Delta and get permission for me to go on the airplane. >We were now pretty close to takeoff time." Dave and his wife were issued >tickets, but again at the gate Dave was thoroughly frisked, searched and >identified. > >At the airport in Atlanta on the way back, the same thing happened. "The >woman punched in my name and said, 'Oh, no, Mr. Nelson . . .' " > >One after another, local David Nelsons tell the same story: At airports >their bags are put through bomb detectors; they are delayed, searched, >questioned. > >David Nelson of Gresham says he was searched and screened three times at >the >Portland airport, then again at the gates of Dallas and Atlanta airports >before arriving in Savannah, Ga., last month. "It's as if they think you've >been transformed into a terrorist en route. You'd think one screening was >enough, when you haven't left a secure area the entire trip." > >"What really concerned me," says David Nelson of Northwest Portland, who >recently was delayed trying to fly to Juneau, Alaska, to take care of his >mother, "was even when they determined I wasn't the one on the list, it's >like I had a label on my forehead that says, 'One must frisk this person at >every opportunity and go through his luggage.' It's as if I were a pariah. >" >David had no idea why he was being singled out; no one mentioned a list. >"My >son is a pilot for Continental; I thought maybe that had something to do >with it." > >Oregon state Sen. David Nelson, from Pendleton, also had no idea why he was >being delayed at airports. "Then we flew into the Medford airport on >Horizon, and one of the agents said, 'Your name is on the list. You're >going >to be checked every place you go.' That was a shock." > >As David Nelsons all over the country have learned, once your name is on >the >list, there's no way you can get it removed. Every time you go to an >airport, you're assumed to be guilty until you can prove yourself innocent. > >Dave Nelson, the Salem lobbyist, spent a lot of time making phone calls >after his trip to Atlanta, trying to learn how he could avoid the security >hassles. "I thought I'd seen something on the news that you could get a >pre-clearance, a photo I.D. We called the Port, and they knew nothing. I >called the FBI and went up the ranks, and there's nothing like that. You're >just stuck. I said, 'What if I used my full name, or just an initial?' They >said, 'None of that would make a difference. You're on the list.' " > >Somewhere in the world there's an actual terrorist suspect named David >Nelson who started all this mess. Several David Nelsons have been told by >security or airline personnel that he's from Nashville. > >But they're looking for him everywhere. Portland radiologist David Nelson >"never could figure out why I was constantly getting flagged. Our bags >would >always come back with tape around them, saying they had been searched." His >son and namesake, David Wesley Nelson, who's 27, thought he was always >stopped "because of my age." When he flew to Los Angeles recently, "they >gave me a big hassle because I didn't have a passport. I said, 'I don't >normally carry a passport when traveling within the U.S.' " > >Every single David Nelson interviewed understood the need for greater >security in a post Sept. 11 world. They realize there are trade-offs >between >liberty and security. But in today's world of high-tech wizardry, it's hard >to believe the Transportation Security Administration can't come up with a >computer software program that would create a "free-to-fly" list of people >whose I.D. has been checked and whose innocence already has been verified. > >The problem is not the "no-fly" list or the "selectees" list. The problem >is, once you're on the lists, you can't get off. It's one thing to know you >have to get to the airport three or four hours before every flight; the >David Nelsons might accept that as a sign of the times. But how would you >feel, knowing your name was on a government terrorist watch list? > >Linda Nelson of Tigard says her husband, David Nelson, has been hassled in >airports. "You're treated as a second-class citizen in your own country," >she says. > >David Nelson is a common name. "My dentist has a couple of them in his >practice," says David Nelson of Aloha, "and my boss is actually named David >Nelson. He's had the same thing happen to him." > >Nico Melendez of the Transportation Security Administration will not >confirm >that the name David Nelson is on the "no-fly" or "selectees" list. But he >does say that people who want to see if their name is on either list or who >want to make a complaint, can call the agency's contact center at >866-289-9673 or send an e-mail to TellTSA at tsa.dot.gov. > >But if your name is David Nelson, chances are you won't breeze through any >airports in the near future. Even if you're a celebrity. > >Remember Ozzie and Harriet's son, David Nelson? "I got stopped at the John >Wayne Airport" in Orange County, Calif., he said by phone from Los Angeles >this week. "Two police officers knew who I was and tried to explain to the >guy behind the security desk. It didn't faze him at all." Even as another >officer was saying he had once met David's mother, Harriet, David was being >instructed to remove his shoes, he says. "I asked, 'Does the guy on the >list >have a middle name of Ozzie?' He said, 'It just says David Nelson.' " > >http://www.oregonlive.com/news/oregonian/margie_boule/index.ssf?/base/living >/1051877124142830.xml > ># distributed via : no commercial use without permission ># is a moderated mailing list for net criticism, ># collaborative text filtering and cultural politics of the nets ># more info: majordomo at bbs.thing.net and "info nettime-l" in the msg body ># archive: http://www.nettime.org contact: nettime at bbs.thing.net > >--- end forwarded text > > >-- >----------------- >R. A. Hettinga >The Internet Bearer Underwriting Corporation >44 Farquhar Street, Boston, MA 02131 USA >"... however it may deserve respect for its usefulness and antiquity, >[predicting the end of the world] has not been found agreeable to >experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' _________________________________________________________________ MSN 8 with e-mail virus protection service: 2 months FREE* http://join.msn.com/?page=features/virus From mv at cdc.gov Sat May 17 05:49:04 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sat, 17 May 2003 05:49:04 -0700 Subject: NYC Pigs, Judge needing killing Message-ID: <3EC62FC0.BFDC240A@cdc.gov> NYC Woman Dies in Botched Police Raid NEW YORK -- A 57-year-old woman died of an apparent heart attack Friday after police detonated a flash grenade and handcuffed her during a raid on the wrong apartment. [ Note that a Judge issued a warrant based solely on an informer ] An informant said that Spruill's sixth-floor Harlem apartment was being used by an armed drug dealer to stash cocaine and heroin, police officials said. After obtaining a search warrant, officers forced open the woman's door and tossed in a flash grenade, which creates a distraction by producing a loud noise and a blinding flash of light. Kelly said the grenade was used because it was believed there may have been guns and a dog in the apartment. http://www.latimes.com/news/nationworld/wire/sns-ap-police-raid-death,1,3361138.story?coll=sns%2Dap%2Dnationworld%2Dheadlines From anmetet at freedom.gmsociety.org Sat May 17 02:49:19 2003 From: anmetet at freedom.gmsociety.org (An Metet) Date: Sat, 17 May 2003 05:49:19 -0400 Subject: when the hash goes bad (aka Small Address Space Blues) Message-ID: From timcmay at got.net Sat May 17 09:47:04 2003 From: timcmay at got.net (Tim May) Date: Sat, 17 May 2003 09:47:04 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <20030516225839.A25448@cluebot.com> Message-ID: <30B5D713-8887-11D7-80A1-000A956B4C74@got.net> On Friday, May 16, 2003, at 07:58 PM, Declan McCullagh wrote: > On Fri, May 16, 2003 at 10:55:50AM -0700, Tim May wrote: >> -- public choice analysis (who benefits?) >> -- market distortions (markets are ignored) >> -- rent-seeking (control of resources means continuing rent); >> shakedowns, governments banning competition for its monopolies >> -- central planning (inefficient allocation) >> -- laws no longer connected to morality, but to rent-seeking (gov't. >> running gambling) >> -- a general inattention to market, as politicians are not spending >> their own money (hence bad investments in urban renewal, factory >> subsidies, highways, railroads, etc.)--their own money is not at risk. > > All that is right, of course, and very concise. I guess I'm inefficient > because I wrote a piece recently that used many more words to say > the same thing. :) See below. It's on nanotech pork barreling and > public choice. Actually, I wasn't very concise. I listed a laundry list of loosely-related ideas...somewhere in there is a coherent and concise theory. However, since some of the ideas have won their authors Nobel Prizes in Economics, and since they themselves have not distilled the point into a single theorem (a la Coase's Theorem, which is also related, but I won't get into that here), listing the examples is all that I could do. The general theme is purpose "the purpose of life." The purpose of any lifeform, or at least the outcome after competition and selection, is furtherance of life. Whether genotype or phenotype, whether actual instance of a lifeform or the DNA. The purpose of a U.S. politician is to be reelected. Nothing else matters. So the politician will say anything he has to say to be reelected. And he will spend money that is not his own to be reelected. Likewise, the purpose of Congress as a generalized lifeform is to perpetuate itself, to grow, to become more dominant. It passes laws to insulate itself from competition, it spins a web of confusing and conflicting laws to ensure its survival. The purpose of the judicial system is to ensure its role as the priesthood, interpreting the confusing and conflicting laws as the seers and priests of ancient times interpreted the signs of the gods. And so, for lifeforms such as the U.N., the Hague, Saddam Hussein and his Baath Party, etc. This is Nietzsche's "Beyond Good and Evil" writ large. Politicians mouth words about good and evil and morality and campaign reform and protecting the children, but the real reason they act is out of self-interest. This is the larger theme behind all of the examples Declan says I concisely described. The key is to place limits on this ability to act as a devouring lifeform. Most libertarians are, I think, aware of this at a deep level. Most favor the Cincinnattus approach to government: Cincinnattus (spelling?) was the Roman general who wanted to work his farm. Other Romans, in Rome, wanted him to lead Rome. He did so, for some amount of time (I forget how long), then went back to his farm. However, most politicians view politics as their life's work...or at least the best-paying job they're ever likely to get. A Congressvarmint earns something like $130,000 a year, plus numerous fringe benefits (cars, staff, fuckable interns, speaking engagements which pay more $$$, graft opportunities, junkets to Carribbean islands, and so on). A moderate dullard like Gary Condit from Modesto, California can do better as Congressman, distributing other people's money to whomever will suport his continuing career, than he can as a fertilizer salesman in his home town (like that other famous Modesto resident, Scott Peterson, accused of killing his wife Lacy). Hence Washington, D.C. is itself a lifeform, intent on surviving, growing, solidifying its power, proliferating, and generally acting as invasive weed. Political kudzu. Instead of meeting for a few months out of each year, with the politicians otherwise back in their home districts, it's of course a year-round affair now, with most of the politicians (and their staffs, who are about 20 times as numerous, more if departments of the Executive branch are counted) making the political capital their primary residence. With many who lose in elections remaining in Washington as undersecretaries of something (I just noticed Asa Hutchinson, a former Congressman, is now some kind of undersecretary at HHS) or as think tank employees...they would rather stay on in McLean or Adams-Morgan or Bethesda or Vienna than go back to Skedunktity Junction, Tennessee. I hesitate to call this a "bionomic interpretation," especially as I never really bothered to learn what "bionomics" was all about, but it's a kind of biological interpretation. Or, quoting Nietzsche once again, it's a "will to power." (No accident that N. was the first profound thinker to come after Darwin restructured everything people had thought about the world.) Entities at nearly all levels seek power, seek life, try to suppress competition. The challenge is to find ways to limit the grown of invasive weed entities like government (of whatever ideological form...the Baathists were in many ways no worse than the Republicrats). Ayn Rand expressed this in terms of disputing altruism, which is the flip side of saying that organisms seek power or act in self-interest. (She was a Nietzschian, at least originally, but later found something to disagree with him about, and in typical Rand fashion, declared him to be some kind of corrupt thinker. Hilarious.) So, Declan, this is a less concise, restatement of the examples. Again, close to "public choice theory." But also close to natural selection. And ultimately, a market system (of sorts, with various distortions caused by men with guns). Where crypto comes in, of the form we call anarchocapitalism or cryptoanarchy, is that it short-circuits or bypasses some of the centralized control mechanisms. Which is not altogether new, as the telephone did this, as decentralized distribution did, and so on. (Which is a reason Russia had but one major city that all sought to move to, but the U.S. has long had many major cities....most people I know have no stinking desire to live in either Washington or NYC or LA.) But relating crypto and digital money and data havens to political ideology is another major topic, so I'll stop here. However, you mention nanotechnology, which I have had some interest in for a couple of decades (via Eric Drexler, Ralph Merkle, Ted Kaehler, and the nanotechnology discussion group in Palo Alto in the early 90s), so I will make a few comments: > > -Declan > > --- > > The best case for a government subsidy of R&D is to fund vital > research that the private sector would fail to do on its own. > Proponents of government nanotech funding argue that, as in other > "basic research" areas, corporations have only short-term profit > horizons. They say that government must pay for basic research > because > that's not profitable--only applied research is. Some of the nanotech advocates have long-argued for a "Moonshot" approach, an Apollo Program for nanotech. Gag! We tried to argue with them that this was a terrible idea, that Apollo _itself_ was a terrible approach to going into space in general. The chip industry did not need significant amounts of government money. It is an oft-repeated and bogus claim that chips came from government money. While government spent some money buying circa-1960 technology for Minuteman missiles, for example, the commercial development was way ahead. I could give a dozen more examples. Anyone who was at either Fairchild or TI in the 60s or Intel or Mostek or AMD in the 70s could trivially dispute the claim that the core developments of those decades came from government largesse. > This point has some validity, but there are three counter-arguments. > First, private sources will pay for basic research. It may not be at > the level that all researchers would prefer, but if it can lead to > applied research results, the private sector will still do some of > it. > Second, nanotechnology includes a mix of early-stage research and > late-stage research. Third, by having private funders, you avoid > the public choice problems. Most of the important spending in Silicon Valley was not of research, but was of _feeders_. By this I mean the rise of various companies supplying feedstocks: silicon wafers of sufficient purity, liquid nitrogen (even plumbed under some streets by vendors), photoprojection printers, test equipment, pure chemicals, laminar flow hoods, and on and on. It is this _ecology_ of suppliers and customers that gave us the striking advances in chip technology (and similar advances in aircraft, in biotech, in computers in general, in software, and so on). By contrast, Apollo gave us a dozen spacecraft, of which half were used. Nanotech will need the same ecology of suppliers and customers cited above. Government cannot provide this. However, it is in the interest of some "nanotech leaders" that they be the ones to disperse the money of others, that they become the dominant nanotech lifeform. Whether individuals or committees (some in Washington, even), they will seek to perpetuate and expand. (In some cases, the "nanotech leaders" will be the Congressmen who try to build a career, and later business gig, on shaping nanotech policy. In other cases, it will be early pioneers of nanotech who are unhappy with the industrial focus of work and wish to get it back it back to the pure vision (I decline to name a name here). In other cases, it will just be the usual plodders and dullards who see setting nanotech policy as their only hope for some measure of job security. We've seen this many times before. (Which is not to say this did not happen during the rise of Silicon Valley. In fact, companies and those in them would like to do the same thing. There is no doubt that my former employer, Intel, would like to be the dominant lifeform for at least as long as the remaining careers and retirement living of its employees! I, too, would like to see it continue to dominate--at least until I can sell my remaining stock! This is not surprising. Altruism is not why companies like Intel or Apple or Microsoft exist. However--and this is important!--they lack the power to force their customers to continue to buy from them, as companies like Packard (the car company, not the monitor company) and U.S. Steel and United Airlines found out. Or, in the chip business, as Mostek and Monolithic Memories and Rheem Semiconductor found out. This is the difference between "markets with coercion" and "markets without coercion.") (There are deep, and unexplored here, connections between the initiation of force and distortions of markets. Organisms have long used force--claws and teeth and clubs and guns--as a means of competing for food or mates, for controlling territory, for collecting rent. Much could be said here about the connections with initiation of force, Schelling points for rights in uncoerced transactions, the role of untraceability (and hence unreachability in the physical world) in some of the interesting crypto uses, and anarchocapitalism in general. We seek ways to reduce or remove the ability of men with guns to force us to give them money or other things of value.) > Real-world subsidies rarely, if ever, follow the ideal found in > economics textbooks. Instead, government-funded R&D in the real > world > is subject to the lobbying and rent-seeking that takes place > whenever > government dangles money. Yep, this author is making the same list of points I made: rent-seeking, public choice theory, dangling money...all part of the general will to power principle. Rest of article not commented on. I urge Cypherpunks to listen to their (likely) natural inner voices telling them government subsidies have rarely worked and have often done great harm. No government funding for nanotech, or digital money, or _anything_. So, this article is no longer concise. Such is life. > --Tim May, Occupied America "They that give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- Benjamin Franklin, 1759. From emc at artifact.psychedelic.net Sat May 17 09:57:12 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Sat, 17 May 2003 09:57:12 -0700 (PDT) Subject: How Soon We Forget Our Freedoms Message-ID: <200305171657.h4HGvCdh020362@artifact.psychedelic.net> I was just looking at the official rules for Pepsi's latest sweepstakes and noticed the fine print about attending the prize drawing contains the following... Credit card required for hotel check in. Government issued photo-id required for air travel. It's amazing how rapidly the new way of doing things gets assimilated into the popular culture, as if these things are perfectly reasonable and it's always been that way. P.S. Whatever became of John Gilmore's lawsuit? -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From timcmay at got.net Sat May 17 10:30:24 2003 From: timcmay at got.net (Tim May) Date: Sat, 17 May 2003 10:30:24 -0700 Subject: NYC Pigs, Judge needing killing In-Reply-To: <3EC62FC0.BFDC240A@cdc.gov> Message-ID: <3E2493D9-888D-11D7-80A1-000A956B4C74@got.net> On Saturday, May 17, 2003, at 05:49 AM, Major Variola (ret) wrote: > NYC Woman Dies in Botched Police Raid > > NEW YORK -- A 57-year-old woman died of an > apparent heart attack Friday after police detonated a > flash grenade and handcuffed her during a raid on the > wrong apartment. > > [ Note that a Judge issued a warrant based solely > on an informer ] > > An informant said that Spruill's sixth-floor Harlem > apartment was being used by an armed drug dealer to > stash cocaine and heroin, police officials said. > > After obtaining a search warrant, officers forced open > the woman's door and tossed in a flash grenade, which > creates a distraction by producing a loud noise and a > blinding flash of light. Kelly said the grenade was used > because it was believed there may have been guns and > a dog in the apartment. If a civilian does something illegal (such as raiding the wrong house) and causes a death, one of the various levels of manslaughter or murder is usually charged. Will these cops face murder charges? Of course not. The political animal always exempts itself from its own laws. --Tim May "To those who scare peace-loving people with phantoms of lost liberty, my message is this: Your tactics only aid terrorists." --John Ashcroft, U.S. Attorney General From mv at cdc.gov Sat May 17 12:31:57 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sat, 17 May 2003 12:31:57 -0700 Subject: Underestimating long-term consequences of cryptoanarchy Message-ID: <3EC68E2D.CCAC6D4C@cdc.gov> At 09:47 AM 5/17/03 -0700, Tim May wrote: >The general theme is purpose "the purpose of life." The purpose of any >lifeform, or at least the outcome after competition and selection, is >furtherance of life. Genes exist to copy genes; genes cooperate to this end. Growing metazoans such as ourselves is a means to that end. >Likewise, the purpose of Congress as a generalized lifeform is to >perpetuate itself, to grow, to become more dominant. ... >I hesitate to call this a "bionomic interpretation," especially as I >never really bothered to learn what "bionomics" was all about, but it's >a kind of biological interpretation. You mention Darwin but not Richard Dawkins author of _Selfish Gene_ and later meme theories. Memes are basically ideas. They can replicate, compete, cooperate, etc. Brains are the medium in which they grow. Memes like "believe me or believers kill you" are particularly cancerous. If you haven't read Dawkins, you should, and he's quite an enjoyable read. ---- Language is an RPC call. Sheeple give it root access. From mv at cdc.gov Sat May 17 12:36:08 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sat, 17 May 2003 12:36:08 -0700 Subject: RIAA Honeypotting (tarpitting) Message-ID: <3EC68F28.68AEBE79@cdc.gov> Shamelessly excerpted from politech list: >From "Paul \"Evil Genius\" Music" Fri Jul 6 02:45:31 2018 From: "Paul \"Evil Genius\" Music" To: "DeClan" Date: Sat, 17 May 2003 00:24:49 -0500 http://www.kuro5hin.org/print/2003/5/16/163447/493 RIAA Pit of Confusion (Culture) By salimfadhley Fri May 16th, 2003 at 10:13:06 PM EST After reading about the RIAA threatening to sue yet another innocent archive operator, I decided to take some direct action: It occurred to me that the RIAA keep falsely accusing others of piracy because they put their faith in an unintelligent spider - a fact which can be simply exploited to make my servers into an RIAA no-go-zone... Whilst spidering is nothing to worry about (and only to be expected on a public site), the way the association fires off legal threats based on this spider results alone seems wrong. Since this spider does not actually look at the whole title of the file, or even it's content, I figured I could have some fun at their expense: What if I could write a `tarpit' script that could create a large number of interlinked automatically generated web sites. If their spider tried to scan my server it would be fooled into thinking that it had found a treasure trove of MP3 sites. Anybody who took the time to look at the site could see that the site contains no pirate content at all. How might the RIAA react to such a thing? From sws at cs.dartmouth.edu Sat May 17 11:11:28 2003 From: sws at cs.dartmouth.edu (Sean Smith) Date: Sat, 17 May 2003 14:11:28 -0400 Subject: IEEE and DMCA In-Reply-To: Your message of "Fri, 16 May 2003 23:03:27 EDT." <20030516230327.B25448@cluebot.com> Message-ID: <200305171811.h4HIBSE18526@chipotle.cs.dartmouth.edu> it's possible that they just sent me an old form... -- Sean W. Smith, Ph.D. sws at cs.dartmouth.edu http://www.cs.dartmouth.edu/~sws/ (has ssl link to pgp key) Department of Computer Science, Dartmouth College, Hanover NH USA From eresrch at eskimo.com Sat May 17 15:19:09 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Sat, 17 May 2003 15:19:09 -0700 (PDT) Subject: IEEE and DMCA In-Reply-To: <200305171811.h4HIBSE18526@chipotle.cs.dartmouth.edu> Message-ID: On Sat, 17 May 2003, Sean Smith wrote: > it's possible that they just sent me an old form... Maybe, or else they are thinking of bringing it back. Worth while to double check, especially if it's been hammered out already. Patience, persistence, truth, Dr. mike From profrv at nex.com.au Fri May 16 22:56:33 2003 From: profrv at nex.com.au (Professor Rat.) Date: Sat, 17 May 2003 15:56:33 +1000 Subject: Cypherpunks executive function. Message-ID: <5.2.0.9.0.20030517155526.009f5c70@mail.nex.com.au> HealthScoutNews) -- People who are racist may suffer a temporary lapse in mental capacity after interacting with people who are members of a racial minority. Researchers from Princeton University and Dartmouth College found that white people with a high degree of racial basis experienced a decrease in "executive function" after spending time talking with black people. Their research appears in the May issue of Psychological Science. Executive function is a key element of thought that involves the ability to fix attention on certain, high-level mental tasks. The study included 59 white college students. They were given a test to assess the degree of racial bias in their thinking. The students then spent time talking with either a black or a white person and afterwards were given a test that measured their ability to concentrate on a challenging mental task. The more racially biased the students were, the worse they did on the mental task after speaking with a black person. But racially biased students who spoke with a white person, even if they discussed racially sensitive issues, had no decline in mental function. "When you have to control your behavior, it takes a lot of energy. And if you expend energy in a social interaction, then you don't have so much left over to do something else," researcher Nicole Shelton says in a news release.. http://kgtv-tvhealth.ip2m.com/index.cfm?pt=itemDetail&Item_ID=98939&site_cat_id=8 From profrv at nex.com.au Fri May 16 23:17:49 2003 From: profrv at nex.com.au (Professor Rat.) Date: Sat, 17 May 2003 16:17:49 +1000 Subject: The Dickheads Like Queensland. Message-ID: <5.2.0.9.0.20030517161634.009ef930@mail.nex.com.au> FBI delegates gather for Gold Coast conference Concerns about increased terrorist activity in south-east Asia are not expected to deter delegates from an FBI conference, which opens on Queensland's Gold Coast this weekend. Four-hundred delegates from throughout Australia, south-east Asia, the United States and the United Kingdom are expected to attend the five-day conference to discuss the latest strategies in dealing with terrorism and international crime. The Department of Foreign Affairs has has issued reviewed travel advice for Singapore, the Philippines, Malaysia, Thailand, Brunei, East Timor and Indonesia. However, Superintendent Paul Stewart of the conference organising committee says that is not expected to impact on delegate numbers. "We still have delegates from south-east Asia that are attending the conference," he said. "Certainly no one has pulled out of the conference or anything like that ... it's still going ahead." http://www.abc.net.au/news/justin/nat/newsnat-17may2003-22.htm From profrv at nex.com.au Fri May 16 23:27:12 2003 From: profrv at nex.com.au (Professor Rat.) Date: Sat, 17 May 2003 16:27:12 +1000 Subject: Why I hate the Gold Coast. Message-ID: <5.2.0.9.0.20030517162557.009f1440@mail.nex.com.au> Say no to Golf Coast hell Comment by Germaine Greer May 17, 2003 MOST people would assume that I bought land in southeast Queensland because I want to retire there, close to the "Golf Coast", where ageing Australians can invest in properties that promise "a perfect blending of golf course, residential estate and resort", with resident professionals, pro shops and motorised carts. The Gold Coast skyline. (pic) Typically such estates are built on reclaimed land where mangrove swamp has been turned into boring, palm-fringed water frontage. Such "modern resort lifestyle living" is my idea of hell. The high-rise holiday apartment blocks of Surfers Paradise are visible from some parts of my property in the hinterland. But they might as well be a mirage for all the continuity there is between the hedonistic coast lifestyle and that of my neighbours. The people around me are battlers, struggling to make a living out of dairying, growing avocados, macadamias, bamboo shoots or renting out cabins. There's no money in any of it, but they hang on until the banks foreclose. Some fell young trees to sell as fenceposts; others sell the very rocks out of the ground to builders of the causeways and marinas of the coastal resorts. I bought my land because it was pleading for an owner who would have no need to make a living out of it. What it needed was protection from any further damage to its biodiversity. What it promised was a chance to reverse the damage already done. Though my rainforest is relatively healthy, it is not undisturbed. As soon as the Numinbah Valley was opened for settlement at the end of the 19th century, the rainforest was plundered; all its huge rosewoods and red cedars were felled, leaving great gaps in the canopy. The balance of vines and emergent trees was altered, so the vines became dominant and dragged down trees. Exotic vines joined in, so where we are encouraging regrowth, we will have to control all vine growth for the first few years at least, and perhaps forever. So why me? Why now? In 2002, at the Rio Plus 10 earth summit, Australia was declared a renegade state, defaulting in five of the six key environmental areas, including preservation of biodiversity. This year's audit of biodiversity in Australia found the rate of decline is accelerating: 2900 ecosystems are threatened; about 1600 plant and animal species are nearly extinct. The chief culprit is land-clearing, which Australia continues to do at about the same rate as Bolivia, giving it joint third position in the world vandalism ratings. And most of the land-clearing in Australia is in Queensland. Paul Sattler, senior author of the audit report commissioned by the Federal Government, has pointed out that it would be cheaper to pay landholders to keep their vegetation than try to revegetate land once it is cleared. If the landowner was only to grow nuts, it would be relatively cheap to buy him out. But if he planned a retirement village, he would be justified demanding millions for not clearing his site. The Biodiversity Australia website says this country is a "diverse and often unique environment that should be a source of pride to all Australians". You'd think white Australians had created, rather than dismantled, the astonishing biodiversity of the ancient continent in a mere 200 years. Germaine Greer is a writer and feminist, and professor of English and comparative studies at the University of Warwick in the UK. http://www.news.com.au/common/story_page/0,4057,6449495%255E421,00.html From profrv at nex.com.au Fri May 16 23:39:26 2003 From: profrv at nex.com.au (Professor Rat.) Date: Sat, 17 May 2003 16:39:26 +1000 Subject: We Will Never Surrender. Message-ID: <5.2.0.9.0.20030517163847.009ebbc0@mail.nex.com.au> Aceh's history of no surrender By Sian Powell, Jakarta correspondent May 17, 2003 THE rebel leader's voice rose to a half-shout: "We never surrendered to the Dutch, never. And we will never surrender to the Javanese." Aceh's secessionist rebel movement will quote chunks of history at any sceptic who doubts the validity of their independence claims. The resource-rich northern tip of Indonesia's Sumatra island was once a wealthy and powerful independent sultanate, with its own navy and standing army and, in the early 17th century, ambassadors in Europe. It was not to last. The Anglo-Dutch treaty of 1824 under which the Dutch gave up all claims to India and Singapore and the British signed away Sumatra recognised Acehnese independence. In 1871, however, the agreement was amended to allow a Dutch invasion. In 1873, the Dutch set out to colonise Aceh. The first battle was written up in The New York Times as particularly bloody: "The attack was repulsed with great slaughter. The Dutch general was killed, and his army put to disastrous flight. It appears, indeed, to have been literally decimated." US president Ulysses S. Grant later issued a famous "Proclamation of Impartial Neutrality in the war between Holland and Aceh", much cited by the separatists. Yet the Dutch refused to give up and 30 years later, in 1903, Sultan Muhammed Daud Syah surrendered. He later initiated a guerilla insurgency and the Aceh-Dutch war dragged on intermittently until 1942, when the Japanese arrived in the Dutch East Indies. Indonesia declared independence in 1945 and, with some Acehnese help, began to beat back the Dutch, who had returned to reclaim their possessions after World War II ended. Yet, say the Acehnese, they were repaid with a betrayal. Despite never having been formally incorporated into Dutch colonial possession, Aceh was forced to become part of the new nation of Indonesia. Dutch colonialism was followed by Javanese colonialism, they say. In 1976 the Free Aceh Movement was founded Gerakan Aceh Merdeka, or GAM and the secessionist guerilla war has been fought sporadically ever since, costing thousands of lives. Independence is GAM's raison d'etre, which is why few hold out much hope for peace talks due to start in Tokyo today. A last-minute upset, in which five GAM negotiators were arrested at Banda Aceh airport yesterday on their way to Tokyo, threatened to derail the process. Indonesia has been extremely touchy about separatism since the East Timor disaster, and it will brook no rebellion. It continues to prepare for an all-out military crackdown in Aceh, saying GAM must renounce independence before talks can begin. Since the Geneva-based Henry Dunant Centre brokered a "cessation of hostilities" agreement last December, the Acehnese have enjoyed a brief respite from the daily run of shootings, death and assaults. But now the diametrically opposed aims of Indonesia and the rebel leaders have again ripped the peace into tatters, and the Acehnese are again braced for war http://theaustralian.news.com.au/common/story_page/0,5744,6447603%255E2703,00.html t, From profrv at nex.com.au Fri May 16 23:45:06 2003 From: profrv at nex.com.au (Professor Rat.) Date: Sat, 17 May 2003 16:45:06 +1000 Subject: Health and Defence winners for Hillary in 04. Message-ID: <5.2.0.9.0.20030517164406.009f1ec0@mail.nex.com.au> Clinton mobilises the Republican base more effectively than an evangelical rally on an aircraft carrier. But she is also a canny politician, like her husband, and there is a slight chance she could prevail. Remember the rumours that floated around when Clinton was deciding whether to run for the Senate? Many thought she wouldn't chance it, but she did. And she ran a pretty flawless campaign, even winning over the conservative constituents in upper New York state. Clinton grew up a Republican, after all. And her most recent positioning has come about because of the war against Saddam Hussein. As conservative reporter Fred Barnes wrote: "A week after the start of the war in Iraq, Donald Rumsfeld gave a briefing to the Senate Armed Services Committee. At the time, the advance of US troops towards Baghdad supposedly was bogged down it turned out they really weren't and the Bush administration was facing stiff criticism. But the Defence Secretary got strong support from an unexpected source the newest member of the committee, Hillary Clinton. Alluding to her own experience in an administration under fire, she indicated she understood Rumsfeld's situation. Then Clinton assured him the committee was behind him 100 per cent and would provide anything he needed. The key is to win the war, she said. The war effort should not be shortchanged in any way." Surprised? Don't be. Hillary's pro-war stand has a pedigree. Last September, she backed George W. Bush's campaign to overthrow Hussein. She was asked on a US television program if disarming Iraq was possible without removing Hussein, and replied: "I doubt it." Bush's policy was "exactly what should be done". Regardless of the UN, she said, Bush "has to do what he believes is in the best interest of the country". It is a perfect political pitch. The Clintons have always been chameleons, and although uncomfortable with the military, have never underestimated its importance in US society. Two weeks ago, Bill Clinton voiced strong support for Rumsfeld's plans for transforming the military into a more high-tech and agile force. And the military that prevailed in Iraq so decisively was, in many respects, Clinton's army. Reforms to military organisation, acquisitions and strategy take years to implement, and much of the weaponry and structure of the current force was bought, deployed and planned for under the Clinton administration. Similarly, the official policy of "regime change" in Iraq was innovated by Bill Clinton rather than Bush. When the Democrats realise they need to co-opt the successes in the war on terror, rather than whine about them, watch out for this point to be made again and again. And who better to make it than Hillary? The polls reflect some of this advantage. In almost every survey that measures the popularity of the Democratic candidates for president, Hillary comes out on top even though she isn't running. A poll in February put Hillary at 46 per cent, compared with her nearest rival, Connecticut senator Joe Lieberman, at 15 per cent. And she has a book coming out soon one that will give her a national tour of the US just as the presidential campaign season heats up. And her political game insulate herself with some conservative positions, while firing up the Democratic base is classic Bill Clinton. Will Hillary run next year if all the other candidates strike out? Almost certainly not; she has just been elected to the Senate, and leaving so soon to run for president would revive every carpet-bagging criticism she has rebutted in the past two years through diligent constituency work. Besides, her focus is clearly on 2008. Cynics believe she and her husband are actually hoping for a Democratic loss in 2004. By 2008, Hillary will be ready for prime time. The last thing she would want is an incumbent Democratic president to mess up her plans. And if Bush is re-elected, she won't even have to beat an incumbent vice-president, because Dick Cheney won't run. The Clintons exercise strong control over the Democrats through their cheesy henchman Terry McAuliffe, who is party chairman. What better strategy than to stay above the fray, while a bunch of ragged and raw aspirants squabble into a loss? And so far the Democratic field looks forlorn. Between Massachusetts senator John Kerry's pious hauteur, former Vermont governor Howard Dean's mean streak, senator John Edwards's boyish callowness and Lieberman's lugubrious tedium, it's not looking great for the Dems. Perhaps their best hope is union darling Dick Gephardt, but he makes Cheney look like Ali G. Lively he ain't. So Hillary Clinton bides her time, waiting for the kill. She's probably hoping her capacity to polarise the country will abate, although such a hope is probably ill-founded. But she could win. And so far she has been playing her hand very, very smoothly. From profrv at nex.com.au Fri May 16 23:48:26 2003 From: profrv at nex.com.au (Professor Rat.) Date: Sat, 17 May 2003 16:48:26 +1000 Subject: New cold war,same mistakes. Message-ID: <5.2.0.9.0.20030517164735.009ef590@mail.nex.com.au> Let's face it: we're in for a long war May 17, 2003 THE terrorist bombings in Saudi Arabia and the renewed warnings of al-Qa'ida terrorist attacks in southeast Asia hold several lessons of fundamental importance for Australia. The historic bargains that underlie the old order in the Middle East are breaking down independently of US action. The Saudi Government has for decades turned a blind eye to hatred, extremism and terrorist organisations within its borders so long as the extremists did not attack Saudi Arabia. But terror chief Osama bin Laden and his al-Qa'ida group have shown that even the most cynical bargains with them buy only short-term comfort. The Saudis are now under the gun in a way they have never been. Their credit with Washington is shot after ignoring US pleas to upgrade security at the foreign residential compounds in Riyadh that were bombed by suspected al-Qai'da terrorists on Tuesday. Their domestic credibility is also shot. The population explosion, combined with the failure of the economy to produce anything but oil and the absence of political evolution, leave them with a patina of failure and illegitimacy. But from the ashes of this tragedy, the Saudi rulers have opportunity. The bombings have produced vast popular revulsion towards al-Qa'ida. And with US troops gone from the kingdom, there has never been a better time to begin evolution towards a more representative political structure as Saudi leader Crown Prince Abdullah has urged. The bombing starkly illustrates that al-Qa'ida is not dead. No one should underestimate the damage the US and its allies have inflicted on the terror group since the attacks on the US on September 11, 2001. More than 3000 of its operatives, including many commanders, are in jail. Its training camps in Afghanistan have been eliminated. Pakistan has turned against the terrorists. All this is vast progress. But the Riyadh bombings, and the southeast Asian warnings, show us the war on terror is here for the long term. Defeating Saddam Hussein in Iraq was necessary, and a contribution to the war on terror, but it does not mean al-Qa'ida is defeated. The analogy is with the prolonged conflict of the Cold War. Intelligence analysts believe the centre of al-Qa'ida activity will swing to southeast Asia. Tragically, the region is almost designer-made for al-Qa'ida's purposes. It has porous borders, weak state capacity, large Muslim populations, pre-existing terrorist and separatist Muslim movements and proximity to south Asia, from where so many al-Qa'ida operatives have fled. Al-Qa'ida has transmuted into a more decentralised, hydra-headed beast. It is especially effective where it can link up with and provide strategic direction to existing separatist and religion-based violent movements, because it can co-opt existing capacities rather than building them up from scratch. Al-Qa'ida finds these circumstances in the southern Philippines and Indonesia. For Australia, this means a growing danger. We are a relatively easy Western target right next door. Australian interests in southeast Asia are at risk, as is the Australian mainland. Our response should be heightened intelligence and military co-operation with the governments in southeast Asia, heightened intelligence and other counter-terrorist efforts at home, and increased political engagement with mainstream moderate southeast Asia. There are insufficient resources for counter-terrorist intelligence at home, and Australia has not adequately pursued energetic and high-level political engagement with southeast Asia. We also need to change the orientation of our defence forces a path the Government is slowly moving along. There has been some misinterpretation of this week's defence budget. Critics see it as moving towards a greater emphasis on participating in distant coalition operations with the US rather than the traditional narrow defence of Australia doctrine. In truth, Defence Minister Robert Hill's speeches have emphasised mobility, flexibility and versatility. The point the commentators are missing is that the ability to deploy Australian forces at a distance gives the Government much greater options to deploy our forces in the region, as well as in coalition operations with the US. The debate over new tanks is emerging as a symbol for the wider argument. Tanks have no effective role in the defence of Australia doctrine because they would only come into play if an invading force landed in Australia and engaged our forces in a tank battle an extremely unlikely contingency. But tanks are classically of great use in coalition operations such as the war in Iraq. They are also of use in the region, in urban warfare, in peacekeeping operations and to assist regional governments in anti-terrorist operations. Reconfiguring our military to cope with potential regional and coalition requirements is one part of a huge emerging challenge arising out of this week's events. But the bottom line is: we're in for a long war. http://www.theaustralian.news.com.au/common/story_page/0,5744,6446194%255E25377,00.html From bill.stewart at pobox.com Sat May 17 17:00:45 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Sat, 17 May 2003 17:00:45 -0700 Subject: The War on David Nelson In-Reply-To: Message-ID: <5.1.1.6.2.20030517153154.02dda860@idiom.com> At 01:46 AM 05/17/2003 -0400, Tyler Durden wrote: >Just what I was afraid of. Even worse than the "Big Brother" scenario >(where a giant, hyper-evil and hyper-intelligent KGB runs the place) >is a sea of minimum wage incompetants now hyper-empowered with >secret lists and locally infinite authority. > >This isn't the fascist utopia I thought I was buying into. Part of the problem is that they *don't* have locally infinite authority, only locally infinite responsibility. The minimum-wage incompetents have orders they *must* follow, and don't have the authority to decide when they're bogus or inappropriate or have been documented around or obviously apply to some *other* Dave Nelson, but do know that if they get caught failing to harass _this_ Dave Nelson, they lose their jobs, and if they let _some_ Dave Nelson through and the plane blows up, they're in even worse trouble. From timcmay at got.net Sat May 17 17:29:36 2003 From: timcmay at got.net (Tim May) Date: Sat, 17 May 2003 17:29:36 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <3EC68E2D.CCAC6D4C@cdc.gov> Message-ID: On Saturday, May 17, 2003, at 12:31 PM, Major Variola (ret) wrote: > At 09:47 AM 5/17/03 -0700, Tim May wrote: > You mention Darwin but not Richard Dawkins author > of _Selfish Gene_ and later meme theories. Memes > are basically ideas. They can replicate, compete, > cooperate, etc. Brains are the medium in which they > grow. > > Memes like "believe me or believers kill you" are > particularly cancerous. > > If you haven't read Dawkins, you should, and he's > quite an enjoyable read. I first met Dawkins at the Artificial Life Conference in 1987 in Los Alamos. I had of course already read "The Selfish Gene" and, as I recall, "The Extended Phenotype" (at or around that time). (That was just about the best conference I ever attended. Only about 100-125 of us, and a lot of interesting people. I hear the followup conferences, which I never attended, were much larger and with fewer of the interesting luminaries.) As for who I mentioned, I didn't mention a _lot_ of related names. I'm not as convinced as some that Dawkins has rewritten our understanding of things. The ideas of replication of things, companies, sets of ideas, empires, etc. has been around for a long time. "The Nature of the Firm" said much the same thing several decades ago. A friend of mine, Keith Henson, takes "memetics" much more seriously, though. --Tim May "You don't expect governments to obey the law because of some higher moral development. You expect them to obey the law because they know that if they don't, those who aren't shot will be hanged." - -Michael Shirley From profrv at nex.com.au Sat May 17 03:04:35 2003 From: profrv at nex.com.au (Professor Rat.) Date: Sat, 17 May 2003 20:04:35 +1000 Subject: Reichland Security Incident;St Louis. Message-ID: <5.2.0.9.0.20030517200357.009f8dd0@mail.nex.com.au> Biodevastation 7 Begins Today The Biodevastation 7 conference will begin May 16 in St. Louis. The Conference precedes and coincides with the World Agricultural Forum, an exclusive meeting of industry and private agriculture interests. Biodevastation will feature workshops, forums and speeches by conscientious scientists, farmers and other critics of agriculture-for-profit, genetically modified foods, and agriculture industrialists like Monsanto. The conference will be followed by a protest-convergence at the World Agricultural Forum. Read entire feature. [ St. Louis IMC | Biodevastation 7 Conference | People's Agricultural Resistance ] Breaking News: Police raid buildings, arrest and detain Biodev activists St. Louis Police have raided the Community Arts and Media Project (CAMP) and the Bolozone, a St. Louis housing collective. The raids target participants of the Biodevastation7 conference and activists converging at the World Agricultural Forum. Observers at CAMP have reported that the St. Louis Police have handcuffed about 20 people, and City Inspectors accompanied by police are inspecting the building for violations. Ten people have been arrested at Bolozone. A post to the St. Louis IMC newswire encourages everyone to call Chief of Police Joe Mokwa at (314) 444-5624 to demand their immediate release and a stop to the harassment of the movement against genetic engineering and corporate agribusiness. [ St. Louis IMC | "Call police now" ] From timcmay at got.net Sat May 17 20:05:52 2003 From: timcmay at got.net (Tim May) Date: Sat, 17 May 2003 20:05:52 -0700 Subject: Pharmaceutical companies inventing disorders (was: Asperger) In-Reply-To: Message-ID: On Saturday, May 17, 2003, at 05:34 PM, Thomas Shaddack wrote: > General anxiety disorder. Bah. People are stressed out, that's all - > it's > unlikely there is any organic cause that would have to be treated by > drugs. So instead of trying to figure out how to make the society more > human-friendly, just label the symptoms as a "disorder" and drug the > affected humans back to the required level of happiness and > productivity. > Why is there any need to "figure out how to make the society more human-friendly"? It's up to people to arrange their lives to maximize their own conditions. Those who choose not to are in deep shit. Regrettably for them, billions of them have done little to improve their lives, their governments, their situations, are fucked. I chose to save my money, invest in high technology, and I retired in 1986 when I was 34 years old. I've never worked another day at something I didn't want to do. Several billion people, including most in America and Europe, are fucked because of their choices. Suits me. Darwinism is nothing without enough dead bodies. --Tim May From timcmay at got.net Sat May 17 20:13:24 2003 From: timcmay at got.net (Tim May) Date: Sat, 17 May 2003 20:13:24 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <20030518014019.2AC99111A6@rant-central.com> Message-ID: On Saturday, May 17, 2003, at 06:40 PM, Roy M.Silvernail wrote: > On Saturday 17 May 2003 11:47 am, Tim May wrote: > >> The general theme is purpose "the purpose of life." The purpose of any >> lifeform, or at least the outcome after competition and selection, is >> furtherance of life. Whether genotype or phenotype, whether actual >> instance of a lifeform or the DNA. >> >> The purpose of a U.S. politician is to be reelected. Nothing else >> matters. So the politician will say anything he has to say to be >> reelected. And he will spend money that is not his own to be >> reelected. > > I'm sure Tim has read this, but maybe some people havent. > > http://generalsystemantics.com/Systemantics.htm > > The Postal Service is alive, too. All systems are. > I read Korzybski ("general semantics--the map is not the territory") around 1970. General systems theory, a la Bertanlanffy, I only read enough of to say "So?" General semantics and general systems theory are not very profound. Much more interesting to me today is epistemic logic in particular, and modal logic in general, and topos theory even more abstractly. However, these areas are a bit too abstract for most of the popularizations. (Such as they are today, where people don't read. I thought things were pretty bad when "Analog" and "Scientific American" were the sources, now I find that SciAm is a thin, glossy, no content advertisement rag and "Analog" is virtually unread. But Eminem be saying "Keep da faith, baby!") --Tim May "A human being should be able to change a diaper, plan an invasion, butcher a hog, conn a ship, design a building, write a sonnet, balance accounts, build a wall, set a bone, comfort the dying, take orders, give orders, cooperate, act alone, solve equations, analyze a new problem, pitch manure, program a computer, cook a tasty meal, fight efficiently, die gallantly. Specialization is for insects." --Robert A. Heinlein From timcmay at got.net Sat May 17 20:21:00 2003 From: timcmay at got.net (Tim May) Date: Sat, 17 May 2003 20:21:00 -0700 Subject: Thank Allah the American airlines are all going bankrupt!! Fuck them dead. In-Reply-To: Message-ID: On Saturday, May 17, 2003, at 06:48 PM, J.A. Terranson wrote: > On Fri, 16 May 2003, R. A. Hettinga wrote: > >> >> If your name is David Nelson you can expect to be hassled, delayed, >> questioned and searched before being allowed to board aircraft >> anywhere in >> the United States for the foreseeable future. > > > >> ... people who want to see if their name is on either list or who >> want to make a complaint, can call the agency's contact center at >> 866-289-9673 or send an e-mail to TellTSA at tsa.dot.gov. > > Since this inquiry will no doubt result in a listing where none > previously > existed, I would suggest that everyone reading this make an inquiry - > *especially* those of us with very common names. Let the system break > under > it's own weight. Or avoid flying, which is what has driven United, American, US Air, Sabena, Swissair, and several other airlines into bankruptcy or close to it. Latest casualties include Cathay Pacific, which, courtesy of police state measure and SARS, is close to shutting down. I haven't flown since the summer of 2000. I didn't like the cramped cattle cars of the past decade (I was once pulled off a UAL flight for honestly answering an "anonymous" opinion poll--Fuck Them--UAL earned extinction decades ago). My last several flights have been horrible. Southwest Airlines was fairly reasonable, despite asking me questions in San Diego which I could not truthfully answer without lying, so to speak, and I hope it also goes bankrupt, as is likely within a few years. American, UAL, Air France...they have earned liquidation. With extreme prejudice. --Tim May "How we burned in the prison camps later thinking: What would things have been like if every security operative, when he went out at night to make an arrest, had been uncertain whether he would return alive?" --Alexander Solzhenitzyn, Gulag Archipelago From roy at rant-central.com Sat May 17 18:40:18 2003 From: roy at rant-central.com (Roy M.Silvernail) Date: Sat, 17 May 2003 20:40:18 -0500 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <30B5D713-8887-11D7-80A1-000A956B4C74@got.net> References: <30B5D713-8887-11D7-80A1-000A956B4C74@got.net> Message-ID: <20030518014019.2AC99111A6@rant-central.com> On Saturday 17 May 2003 11:47 am, Tim May wrote: > The general theme is purpose "the purpose of life." The purpose of any > lifeform, or at least the outcome after competition and selection, is > furtherance of life. Whether genotype or phenotype, whether actual > instance of a lifeform or the DNA. > > The purpose of a U.S. politician is to be reelected. Nothing else > matters. So the politician will say anything he has to say to be > reelected. And he will spend money that is not his own to be reelected. I'm sure Tim has read this, but maybe some people havent. http://generalsystemantics.com/Systemantics.htm The Postal Service is alive, too. All systems are. From measl at mfn.org Sat May 17 18:48:03 2003 From: measl at mfn.org (J.A. Terranson) Date: Sat, 17 May 2003 20:48:03 -0500 (CDT) Subject: The War on David Nelson In-Reply-To: Message-ID: On Fri, 16 May 2003, R. A. Hettinga wrote: > > If your name is David Nelson you can expect to be hassled, delayed, > questioned and searched before being allowed to board aircraft anywhere in > the United States for the foreseeable future. > ... people who want to see if their name is on either list or who > want to make a complaint, can call the agency's contact center at > 866-289-9673 or send an e-mail to TellTSA at tsa.dot.gov. Since this inquiry will no doubt result in a listing where none previously existed, I would suggest that everyone reading this make an inquiry - *especially* those of us with very common names. Let the system break under it's own weight. -- Yours, J.A. Terranson sysadmin at mfn.org --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From mv at cdc.gov Sat May 17 21:48:56 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sat, 17 May 2003 21:48:56 -0700 Subject: Pharmaceutical companies inventing disorders (was: Asperger) Message-ID: <3EC710B8.CBCEC973@cdc.gov> At 08:05 PM 5/17/03 -0700, Tim May wrote: >Darwinism is nothing without enough dead bodies. First you paraphrase Dawkins without attribution, now you're summarizing Malthus. :-) From profrv at nex.com.au Sat May 17 05:32:57 2003 From: profrv at nex.com.au (Professor Rat.) Date: Sat, 17 May 2003 22:32:57 +1000 Subject: Another rabid ex-trot attacks our Noam. Message-ID: <5.2.0.9.0.20030517222853.009fcc10@mail.nex.com.au> Noam Chomsky was the most conspicuous American intellectual to rationalize the Al Qaeda terrorist attacks on New York and Washington. The death toll, he argued, was minor compared to the list of Third World victims of the far more extreme terrorismof United States foreign policy. Despite its calculated affront to mainstream opinion, this sentiment went down very well with Chomskys own constituency. He has never been more popular among the academic and intellectual left than he is today. Two books of interviews with him published since September 11, 2001 both went straight onto the bestseller lists.[1] One of them has since been turned into a film entitled Power and Terror, now doing brisk business in the art-house movie market. In March 2002 the films director, John Junkerman, accompanied his subject to the University of California, Berkeley, where in a five-day visit Chomsky gave five political talks to a total audience of no fewer than five thousand people. Meanwhile, the liberal news media around the world has sought him out for countless interviews as the most promi- nent intellectual opposed to the American response to the terrorist attacks. Newspaper articles routinely open by reminding readers of his awesome intellectual status. A profile headlined Conscience of a Nationin the English daily The Guardian declared: Chomsky ranks with Marx, Shakespeare, and the Bible as one of the ten most quoted sources in the humanitiesand is the only writer among them still alive.The New York Times has called him arguably the most important intellectual alive. Chomsky has used his status, originally gained in the field of linguistics, to turn himself into the leading voice of the American left. He is not merely a spokesman. His own stance has done much to structure left-wing politics over the past forty years. Today, when actors, rock stars, and protesting students mouth anti-American slogans for the cameras, they are very often expressing sentiments they have gleaned from Chomskys voluminous output. Hence, to examine Chomskys views is to analyze the core mindset of contemporary radicalism, especially the variety that now holds so much sway in the academic and arts communities. Chomsky has been a celebrity radical since the mid-1960s when he made his name as an anti-Vietnam War activist. Although he lost some of his appeal in the late-1970s and 1980s by his defense of the Pol Pot regime in Cambodia, he has used September 11 to restore his reputation, indeed to surpass his former influence and stature. At seventy-four years of age, he is today the doyen of the American and much of the worlds intellectual left. He is, however, an unconventional academic radical. Over the past thirty years, the left in the humanities has been smitten by high theory, especially neo-Marxist, feminist, and postmodernist philosophy out of Germany and France. Much of this material was arcane enough in its own language but in translation it elevated obscurantism to a badge of prestige. It inundated the humanities with relativism both in epistemology and moral philosophy. In contrast, Chomsky has produced no substantial body of political theory of his own. Nor is he a relativist. He advocates the pursuit of truth and knowledge about human affairs and promotes a simple, universal set of moral principles. Moreover, his political writings are very clear, pitched to a general rather than specialist audience. He supports his claims not by appeals to some esoteric conceptual apparatus but by presenting plain, apparently factual evidence. The explanation for his current appeal, therefore, needs to be sought not in recent intellectual fashions but in something with a longer history. Chomsky is the most prominent intellectual remnant of the New Left of the 1960s. In many ways he epitomized the New Left and its hatred of Amerika,a country he believed, through its policies both at home and abroad, had descended into fascism. In his most famous book of the Sixties, American Power and the New Mandarins, Chomsky said what America needed was a kind of denazification. Of all the major powers in the Sixties, according to Chomsky, America was the most reprehensible. Its principles of liberal democracy were a sham. Its democracy was a four-year dictatorshipand its economic commitment to free markets was merely a disguise for corporate power. Its foreign policy was positively evil. By any objective standard,he wrote at the time, the United States has become the most aggressive power in the world, the greatest threat to peace, to national self-determination, and to international cooperation. As an anti-war activist, Chomsky participated in some of the most publicized demonstrations, including the attempt, famously celebrated in Norman Mailers Armies of the Night, to form a human chain around the Pentagon. Chomsky described the event as tens of thousands of young people surrounding what they believe to beI must add that I agreethe most hideous institution on this earth. This kind of anti-Americanism was common on the left at the time but there were two things that made Chomsky stand out from the crowd. He was a scholar with a remarkable reputation and he was in tune with the anti-authoritarianism of the student-based New Left. At the time, the traditional left was still dominated by an older generation of Marxists, who were either supporters of the Communist Party or else Trotskyists opposed to Joseph Stalin and his heirs but who still endorsed Lenin and Bolshevism. Either way, the emerging generation of radical students saw both groups as compromised by their support for the Russian Revolution and the repressive regimes it had bequeathed to eastern Europe. Chomsky was not himself a member of the student generationin 1968 he was a forty-year-old tenured professorbut his lack of party membership or any other formal political commitment absolved him of any connection to the Old Left. Instead, his adherence to anarchism, or what he called libertarian socialism,did much to shape the outlook of the New Left. American Power and the New Mandarins approvingly quotes the nineteenth-century anarchist Mikhail Bakunin predicting that the version of socialism supported by Karl Marx would end up transferring state power not to the workers but to the elitist cadres of the Communist Party itself. Despite his anti-Bolshevism, Chomsky remained a supporter of socialist revolution. He urged that a true social revolutionwould transform the masses so they could take power into their own hands and run institutions themselves. His favorite real-life political model was the short-lived anarchist enclave formed in Barcelona in 19361937 during the Spanish Civil War. etc... http://www.newcriterion.com/archive/21/may03/chomsky.htm Windsock windshuttle joins James A.Donald,David Horowitz,Stephen Schwartz,Chris Hitchens,Michael Costa and no doubt many more loony ex-trotskyists over to the lunar right. From timcmay at got.net Sat May 17 22:40:58 2003 From: timcmay at got.net (Tim May) Date: Sat, 17 May 2003 22:40:58 -0700 Subject: Pharmaceutical companies inventing disorders (was: Asperger) In-Reply-To: <3EC710B8.CBCEC973@cdc.gov> Message-ID: <4CF5A2FE-88F3-11D7-80A1-000A956B4C74@got.net> On Saturday, May 17, 2003, at 09:48 PM, Major Variola (ret) wrote: > At 08:05 PM 5/17/03 -0700, Tim May wrote: >> Darwinism is nothing without enough dead bodies. > > First you paraphrase Dawkins without attribution, > now you're summarizing Malthus. > A fucking lie. I did not paraphrase Dawkins without attribution. You go into my kill file for a while. --Tim May From john at kozubik.com Sat May 17 23:55:59 2003 From: john at kozubik.com (John Kozubik) Date: Sat, 17 May 2003 23:55:59 -0700 (PDT) Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <3EC68E2D.CCAC6D4C@cdc.gov> Message-ID: <20030517235150.L96524-100000@www.kozubik.com> On Sat, 17 May 2003, Major Variola (ret) wrote: > You mention Darwin but not Richard Dawkins author > of _Selfish Gene_ and later meme theories. Memes > are basically ideas. They can replicate, compete, > cooperate, etc. Brains are the medium in which they > grow. Allow me to suggest this article (or rather, a response to an article): http://www.edge.org/discourse/evolutionofculture.html to anyone wishing to read a contrarian position as relates to "memes" and their various interpretations. The original article is here: http://www.edge.org/3rd_culture/dennett/dennett_p2.html ----- John Kozubik - john at kozubik.com - http://www.kozubik.com From shaddack at ns.arachne.cz Sat May 17 17:34:42 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Sun, 18 May 2003 02:34:42 +0200 (CEST) Subject: Pharmaceutical companies inventing disorders (was: Asperger) Message-ID: General anxiety disorder. Bah. People are stressed out, that's all - it's unlikely there is any organic cause that would have to be treated by drugs. So instead of trying to figure out how to make the society more human-friendly, just label the symptoms as a "disorder" and drug the affected humans back to the required level of happiness and productivity. And drug their unruly kids (for whom they don't have enough time because they have to make their current owners^H^H^H^H^H^Hemployers richer) back to the required level of obedience. Pharm-corps 2, humans 0, the game continues, the show must go on. ---------- Forwarded message ---------- Date: Sat, 17 May 2003 14:55:11 -0700 Subject: Censored Alerts From: Peter Phillips To: project-censored-L at SONOMA.EDU, prime at freespeech.org, dansc at yahoogroups.com Cc: censored2 at SONOMA.EDU, censored at SONOMA.EDU Project Censored: An Inside Look at Independent News Edited by Katie Sims Inventing Disorders Pharmaceutical companies are on a quest to find a mental illness, sponsor public awareness campaigns for the disease, and to sell the drug to cure it, according to investigative journalist Brendan Koerner. Such a quest required precise strategies to seek FDA approval of a drug for new uses while increasing the profile of a hidden epidemic named general anxiety disorder. Though marketing disease rather than selling a drug is not a recent development, Koerner argues that "for pharmaceutical companies, marketing existing drugs for new uses makes perfect sense" and that GlaxoSmithKline, manufacturer of the antidepressant Paxil, had executed covert maneuvers in inventing illnesses to boost revenue sales of their drug. The article suggests that the chronology of events is no accident. Paxil was approved for use around the time the Cohn & Wolf GAD ad campaign hit the streets. The Cohn & Wolf campaign put the disease in the public spotlight. Famous doctors and academics in the mental illness field were bribed to acknowledge the wide spread hidden epidemic. Popular press assisted in promoting the effectiveness of the drug. The success of the Cohn & Wolfe campaign is traced to the creation of supporting alliances and coalitions. They connect disease experts and researches on mental illnesses to journalists, effectively to aid the flow of disease awareness and validity of the ad campaigns. Synopsis: Daryl Khoo Source: Mother Jones, July/August 2002, "Disorders Made to Order" by Brendan I. Koerner From cypherpunks at salvagingelectrons.com Sun May 18 08:00:59 2003 From: cypherpunks at salvagingelectrons.com (Tim Meehan) Date: Sun, 18 May 2003 11:00:59 -0400 Subject: Good things gro-o-o-o-w, in Ontario-o-o-o... Message-ID: http://www.globeandmail.ca/servlet/ArticleNews/TPStory/LAC/20030517/UMARIM/TPNational/TopStories No laws ban possession of marijuana, court rules Landmark Ontario decision goes beyond the decriminalization proposed by Ottawa By COLIN FREEZE AND KIM LUNMAN UPDATED AT 10:53 AM EDT Saturday, May. 17, 2003 TORONTO and OTTAWA -- Canada has no laws prohibiting marijuana possession, an Ontario Superior Court judge said yesterday in a ruling that will be binding on judges in the province and may soon be picked up across the country. "For today, and for the Victoria Day weekend, it's a very pleasant state of affairs for recreational pot smokers," said criminal lawyer Paul Burstein, who helped argue the case successfully. It was the second time that a Windsor teenager who was caught smoking pot while playing hooky in a park has been found not to have broken any law because, the courts ruled, there are effectively no longer any marijuana laws to break. Mr. Justice Steven Rogin upheld yesterday a lower-court decision, based on complex arguments, that has already had far-reaching influence. The new ruling means that proposed federal legislation to decriminalize possession of a small amount of marijuana would actually "recriminalize" it, defence lawyers said yesterday. While the new law would impose fines for pot possession, yesterday's ruling effectively eliminated any sanctions for simple pot possession in Ontario, they said. The decision "has effectively erased the criminal prohibition on marijuana possession from the law books in Ontario," said Brian McAllister, the lawyer for the accused teenager. Courts in Nova Scotia and PEI have already put prosecutions on hold pending yesterday's ruling, he said, and lawyers in other provinces were similarly watching for this decision. The initial ruling in favour of the Windsor teenager, identified only as J. P., had a significant spillover effect and the higher-court decision is expected to be even more influential. The federal Department of Justice, which appealed the initial ruling, is planning another appeal. The government still plans to introduce its marijuana-decriminalization legislation later this month. Most Canadians are behind the idea, according to an Ipsos-Reid poll released yesterday. It found that 55 per cent of Canadians did not believe smoking marijuana should be a criminal offence, while 42 per cent thought it should be. More telling, 63 per cent of respondents supported Ottawa's plans to issue tickets and fines similar to traffic violations to those caught with 15 grams or less of marijuana, the poll found. Justice Minister Martin Cauchon has said he is seeking the changes so that people who are caught with small amounts will not clog up the court system, potentially receiving criminal records. For the moment, however, marijuana possession remains the most frequently laid drug charge in Canada even though courts are becoming increasingly resistant to hearing those cases. Jim Leising of the federal Justice Department said in an interview that he was "disappointed" by yesterday's decision and will push to have the case heard quickly in the Ontario Court of Appeal. "We are are still of the opinion that the law against marijuana is valid," he said. Mr. Leising said prosecutions will continue, although some may be put on hold. But defence lawyers involved in J.P.'s case said Ontarians facing possession charges should fight Crown prosecutors' attempts to delay their cases until the law is clarified. Ontarians who are charged with marijuana possession after yesterday's ruling could consider suing police for wrongful arrest, they said. "Anybody who's got a charge before the court should definitely take advantage of this," Mr. Burstein said. Multiple court battles to strike down the marijuana laws are taking place, he said, leaving Ottawa besieged from many directions. "The courts keep firing big shots into the sides of the government's ship," Mr. Burstein said. "They're sinking lower and lower. They are bailing it out with a cup." The Ipsos-Reid poll -- of 1001 people, conducted between May 13 and May 15 -- found people still have some reservations about decriminalization. The poll results are considered to reflect accurately the feelings of the entire country to within 3.1 percentage points, 19 times out of 20. From eresrch at eskimo.com Sun May 18 11:11:37 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Sun, 18 May 2003 11:11:37 -0700 (PDT) Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <20030517235150.L96524-100000@www.kozubik.com> Message-ID: On Sat, 17 May 2003, John Kozubik wrote: > Allow me to suggest this article (or rather, a response to an article): > > http://www.edge.org/discourse/evolutionofculture.html > > to anyone wishing to read a contrarian position as relates to "memes" and > their various interpretations. > It should be easy to create a test for memes. The cave dweller experiment to find natural circadian rythm could be done with a group of people. In the control group, don't introduce anything new, and in the experimental group, introduce a specific meme. If meme theory is correct, you'd be able to predict how the experimental group does compared to the control group. If it's true there are not possible predictions, that would put an end to meme theory once and for all. Any psycologists doing this kind of thing? Patience, persistence, truth, Dr. mike From measl at mfn.org Sun May 18 11:39:40 2003 From: measl at mfn.org (J.A. Terranson) Date: Sun, 18 May 2003 13:39:40 -0500 (CDT) Subject: The War on David Nelson In-Reply-To: Message-ID: On Sun, 18 May 2003, Dave Paris wrote: > On Saturday, May 17, 2003, at 21:48 US/Eastern, J.A. Terranson wrote: > > > > > On Fri, 16 May 2003, R. A. Hettinga wrote: > > [...] > > > > > >> ... people who want to see if their name is on either list or who > >> want to make a complaint, can call the agency's contact center at > >> 866-289-9673 or send an e-mail to TellTSA at tsa.dot.gov. > > > > Since this inquiry will no doubt result in a listing where none > > previously > > existed, I would suggest that everyone reading this make an inquiry - > > *especially* those of us with very common names. Let the system break > > under > > it's own weight. > > [...] > > Unfortunately, the burden will be borne by local governments and the > airport operators, not the TSA. I don't really care *who* is funding this - I just want it to stop. The fact is (as you correctly asserted) that the local governments are already hurting for cash due to 9/11 BS: making this program a financial elephant will speed it's demise. -- Yours, J.A. Terranson sysadmin at mfn.org From camera_lumina at hotmail.com Sun May 18 13:48:04 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Sun, 18 May 2003 16:48:04 -0400 Subject: Good things gro-o-o-o-w, in Ontario-o-o-o... Message-ID: "15 grams or less of marijuana, the poll found" 15 Grams? Now I haven't smoked since about 84, but as I understand it 15 grams these days could get a whole housing project high. Can anyone confirm this? (OK, an exageration, but 15 grams is enough stock for a petty dealer to keep on hand, no?) Hey Canadians, don't bogart the bowl, eh? -TD >From: Tim Meehan >To: cypherpunks at lne.com >Subject: Good things gro-o-o-o-w, in Ontario-o-o-o... >Date: Sun, 18 May 2003 11:00:59 -0400 > >http://www.globeandmail.ca/servlet/ArticleNews/TPStory/LAC/20030517/UMARIM/TPNational/TopStories > >No laws ban possession of marijuana, court rules >Landmark Ontario decision goes beyond the decriminalization proposed by >Ottawa > >By COLIN FREEZE AND KIM LUNMAN > >UPDATED AT 10:53 AM EDT >Saturday, May. 17, 2003 > >TORONTO and OTTAWA -- Canada has no laws prohibiting marijuana possession, >an >Ontario Superior Court judge said yesterday in a ruling that will be >binding on >judges in the province and may soon be picked up across the country. > >"For today, and for the Victoria Day weekend, it's a very pleasant state of >affairs for recreational pot smokers," said criminal lawyer Paul Burstein, >who >helped argue the case successfully. > >It was the second time that a Windsor teenager who was caught smoking pot >while >playing hooky in a park has been found not to have broken any law because, >the >courts ruled, there are effectively no longer any marijuana laws to break. > >Mr. Justice Steven Rogin upheld yesterday a lower-court decision, based on >complex arguments, that has already had far-reaching influence. > >The new ruling means that proposed federal legislation to decriminalize >possession of a small amount of marijuana would actually "recriminalize" >it, >defence lawyers said yesterday. > >While the new law would impose fines for pot possession, yesterday's ruling >effectively eliminated any sanctions for simple pot possession in Ontario, >they >said. > >The decision "has effectively erased the criminal prohibition on marijuana >possession from the law books in Ontario," said Brian McAllister, the >lawyer for >the accused teenager. > >Courts in Nova Scotia and PEI have already put prosecutions on hold pending >yesterday's ruling, he said, and lawyers in other provinces were similarly >watching for this decision. > >The initial ruling in favour of the Windsor teenager, identified only as J. >P., >had a significant spillover effect and the higher-court decision is >expected to >be even more influential. > >The federal Department of Justice, which appealed the initial ruling, is >planning another appeal. > >The government still plans to introduce its marijuana-decriminalization >legislation later this month. > >Most Canadians are behind the idea, according to an Ipsos-Reid poll >released >yesterday. > >It found that 55 per cent of Canadians did not believe smoking marijuana >should >be a criminal offence, while 42 per cent thought it should be. > >More telling, 63 per cent of respondents supported Ottawa's plans to issue >tickets and fines similar to traffic violations to those caught with 15 >grams or >less of marijuana, the poll found. > >Justice Minister Martin Cauchon has said he is seeking the changes so that >people who are caught with small amounts will not clog up the court system, >potentially receiving criminal records. > >For the moment, however, marijuana possession remains the most frequently >laid >drug charge in Canada even though courts are becoming increasingly >resistant to >hearing those cases. > >Jim Leising of the federal Justice Department said in an interview that he >was >"disappointed" by yesterday's decision and will push to have the case heard >quickly in the Ontario Court of Appeal. > >"We are are still of the opinion that the law against marijuana is valid," >he >said. > >Mr. Leising said prosecutions will continue, although some may be put on >hold. > >But defence lawyers involved in J.P.'s case said Ontarians facing >possession >charges should fight Crown prosecutors' attempts to delay their cases until >the >law is clarified. > >Ontarians who are charged with marijuana possession after yesterday's >ruling >could consider suing police for wrongful arrest, they said. > >"Anybody who's got a charge before the court should definitely take >advantage of >this," Mr. Burstein said. > >Multiple court battles to strike down the marijuana laws are taking place, >he >said, leaving Ottawa besieged from many directions. > >"The courts keep firing big shots into the sides of the government's ship," >Mr. >Burstein said. > >"They're sinking lower and lower. They are bailing it out with a cup." > >The Ipsos-Reid poll -- of 1001 people, conducted between May 13 and May 15 >-- >found people still have some reservations about decriminalization. > >The poll results are considered to reflect accurately the feelings of the >entire >country to within 3.1 percentage points, 19 times out of 20. _________________________________________________________________ Help STOP SPAM with the new MSN 8 and get 2 months FREE* http://join.msn.com/?page=features/junkmail From adam at cypherspace.org Sun May 18 09:59:48 2003 From: adam at cypherspace.org (Adam Back) Date: Sun, 18 May 2003 17:59:48 +0100 Subject: what fields to hash with hashcash (Re: A Trial Balloon to Ban Email?) In-Reply-To: <5.1.1.6.2.20030516171221.02d531f0@idiom.com>; from bill.stewart@pobox.com on Fri, May 16, 2003 at 05:20:44PM -0700 References: <018801c31807$1f991670$0b01a8c0@whitestar> <017f01c318e4$b0ff7e50$6701a8c0@JOSEPHAS> <20030513045258.6B70910F75@rant-central.com> <20030514062743.A9342491@exeter.ac.uk> <20030514144934.GE16362@dreams.soze.net> <3EC3B7FE.6010109@students.bbk.ac.uk> <5.1.1.6.2.20030516171221.02d531f0@idiom.com> Message-ID: <20030518175948.A9673495@exeter.ac.uk> That particular approach is vulnerable to precomputation and amortization fo computation against different target strings. ie Attacker can pre compute and store 2**N inputs and have fair chance of being able to solve by lookup. Similarly he can for the same cost find collisions on SHA1(T) and SHA1(T') simultaneously. What the original hashcash function did was look for Bit(i,SHA1(T||X)) == B(i,SHA1(T)) for i = 1..n that way the candidate solutions are useless against other targets. A more recent simplifcation is to just use the all 0 bit string as the target. So you're looking for Bit(i,SHA1(T||X)) = 0 for i = 1..n. Adam On Fri, May 16, 2003 at 05:20:44PM -0700, Bill Stewart wrote: > The hash is easy to do - Given a target "T", > provide a string "X" for Bit(i,SHA1(X)) == Bit(i,SHA1(T)) for i=1...n, > and Substring(SHA1(X),N+1,160) != Substring(SHA1(T),N+1,160). > > You'll need to try roughly 2**N inputs to find one. From sfurlong at acmenet.net Sun May 18 16:45:44 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Sun, 18 May 2003 19:45:44 -0400 Subject: Economics of "Wanted" and "Unwanted" Messages In-Reply-To: References: Message-ID: <200305181945.44427.sfurlong@acmenet.net> On Thursday 15 May 2003 03:21, Tim May wrote: (Comparison between celebrity stalking and spamming) > ...Their are three main > approaches for dealing with the problem of unwanted attention towards > celebrities: > > 1. Pass laws... > > 2. ...screen ... > > 3. Reclusiveness. 4. Make stalking, or spamming, physically unrewarding. Celebrities can have their bodyguards beat up intruders. In the case of spammers, the more talented network hackers might be able to back-trace the messages and eventually get a physical address. A usenet group or overseas web site could carry lists of these addresses. Ordinary citizens living near the spammers could then convey the complaints of the community to the spammer, with ball-peen hammer or shotgun. If the citizens exercized some caution and didn't repeat themselves, the cops wouldn't have much to go on. Heck, the cops probably wouldn't even investigate very hard; they receive spam, too. The only drawback I see to this plan is the problem of false accusations. This poses an interesting dilemma: Given the home addresses of a spammer and of an IRS auditor, which would you whack? -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From cpunk at lne.com Sun May 18 20:00:01 2003 From: cpunk at lne.com (cpunk at lne.com) Date: Sun, 18 May 2003 20:00:01 -0700 Subject: Cypherpunks List Info Message-ID: <200305190300.h4J300dn006904@gw.lne.com> Cypherpunks Mailing List Information Last updated: Sep 12, 2002 This message is also available at http://www.lne.com/cpunk Instructions on unsubscribing from the list can be found below. 0. Introduction The Cypherpunks mailing list is a mailing list for discussing cryptography and its effect on society. It is not a moderated list (but see exceptions below) and the list operators are not responsible for the list content. Cypherpunks is a distributed mailing list. A subscriber can subscribe to one node of the list and thereby participate on the full list. Each node (called a "Cypherpunks Distributed Remailer", although they are not related to anonymous remailers) exchanges messages with the other nodes in addition to sending messages to its subscribers. A message posted to one node will be received by the list subscribers on the other nodes, and vice-versa. 1. Filtering The various CDRs follow different policies on filtering spam and to a lesser extent on modifying messages that go to/from their subscribers. Filtering is done, on nodes that do it, to reduce the huge amount of spam that the cypherpunks list is subjected to. There are three basic flavors of filtering CDRs: "raw", which send all messages to their subscribers. "cooked" CDRs try to eliminate the spam on that's on the regular list by automatically sending only messages that are from cypherpunks list subscribers (on any CDR) or people who are replying to list messages. Finally there are moderated lists, where a human moderator decides which messages from the raw list to pass on to subscribers. 2. Message Modification Message modification policy indicates what modifications, if any, beyond what is needed to operate the CDR are done (most CDRs add a tracking X-loop header on mail posted to their subscribers to prevent mail loops). Message modification usually happens on mail going in or out to each CDR's subscribers. CDRs should not modify mail that they pass from one CDR to the next, but some of them do, and others undo those modifications. 3. Privacy Privacy policy indicates if the list will allow anyone ("open"), or only list members, or no one ("private") , to retrieve the subscribers list. Note that if you post, being on a "private" list doesn't mean much, since your address is now out there. It's really only useful for keeping spammers from harvesting addresses from the list software. Digest mode indicates that the CDR supports digest mode, which is where the posts are batched up into a few large emails. Nodes that support only digest mode are noted. 4. Anonymous posting Cypherpunks encourages anonymous posting. You can use an anonymous remailer: http://www.andrebacard.com/remail.html http://anon.efga.org/Remailers http://www.gilc.org/speech/anonymous/remailer.html or you can send posts to the list via cpunks_anon at einstein.ssz.com and your mail's headers will be stripped before posting. Note that this doesn't provide complete anonymity since the receiving site will still have log file entries showing the source of the mail (or you have to trust that they delete them). You also will be 'sharing' a reputation with the other entities that post through this alias, and some of them are spammers, so some subscribers will have this alias filtered. 5. Unsubscribing Unsubscribing from the cypherpunks list: Since the list is run from a number of different CDRs, you have to figure out which CDR you are subscribed to. If you don't remember and can't figure it out from the mail headers (hint: the top Received: line should tell you), the easiest way to unsubscribe is to send unsubscribe messages to all the CDRs listed below. How to figure out which CDR you are subscribed to: Get your mail client to show all the headers (Microsoft calls this "internet headers"). Look for the Sender or X-loop headers. The Sender will say something like "Sender: owner-cypherpunks at lne.com". The X-loop line will say something like "X-Loop: cypherpunks at lne.com". Both of these inticate that you are subscribed to the lne.com CDR. If you were subscribed to the algebra CDR, they would have algebra.com in them. Once you have figured out which CDR you're subscribed to, look in the table below to find that CDRs unsubscribe instructions. 6. Lunatics, spammers and nut-cases "I'm subscribed to a filtering CDR yet I still see lots of junk postings". At this writing there are a few sociopaths on the cypherpunks list who are abusing the lists openness by dumping reams of propaganda on the list. The distinction between a spammer and a subscriber is nearly always very clear, but the dictinction between a subscriber who is abusing the list by posting reams of propaganda and a subscriber who is making lots of controversial posts is not clear. Therefore, we tolerate the crap. Subscribers with a low crap tolerance should check out mail filters. Procmail is a good one, although it works on Unix and Unix-like systems only. Eudora also has a capacity for filtering mail, as do many other mail readers. An example procmail recipie is below, you will of course want to make your own decisions on which (ab)users to filter. # mailing lists: # filter all cypherpunks mail into its own cypherspool folder, discarding # mail from loons. All CDRs set their From: line to 'owner-cypherpunks'. # /dev/null is unix for the trash can. :0 * ^From.*owner-cypherpunks at .* { :0: * (^From:.*ravage at ssz\.com.*|\ ^From:.*jchoate at dev.tivoli.com.*|\ ^From:.*mattd at useoz.com|\ ^From:.*proffr11 at bigpond.com|\ ^From:.*jei at cc.hut.fi) /dev/null :0: cypherspool } 7. List of current CDRs All commands are sent in the body of mail unless otherwise noted. --------------------------------------------------------------------------- Algebra: Operator: Subscription: "subscribe cypherpunks" to majordomo at algebra.com Unsubscription: "unsubscribe cypherpunks" to majordomo at algebra.com Help: "help cypherpunks" to majordomo at algebra.com Posting address: cypherpunks at algebra.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- CCC: Operator: drt at un.bewaff.net Subscription: "subscribe [password of your choice]" to cypherpunks-request at koeln.ccc.de Unsubscription: "unsubscribe " to cypherpunks-request at koeln.ccc.de Help: "help" to to cypherpunks-request at koeln.ccc.de Web site: http://koeln.ccc.de/mailman/listinfo/cypherpunks Posting address: cypherpunks at koeln.ccc.de Filtering policy: This specific node drops messages bigger than 32k and every message with more than 17 recipients or just a line containing "subscribe" or "unsubscribe" in the subject. Digest mode: this node is digest-only NNTP: news://koeln.ccc.de/cbone.ml.cypherpunks Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Infonex: Subscription: "subscribe cypherpunks" to majordomo at infonex.com Unsubscription: "unsubscribe cypherpunks" to majordomo at infonex.com Help: "help cypherpunks" to majordomo at infonex.com Posting address: cypherpunks at infonex.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Lne: Subscription: "subscribe cypherpunks" to majordomo at lne.com Unsubscription: "unsubscribe cypherpunks" to majordomo at lne.com Help: "help cypherpunks" to majordomo at lne.com Posting address: cypherpunks at lne.com Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to lne CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. messages are demimed (MIME attachments removed) when posted through lne or received by lne CDR subscribers 2. leading "CDR:" in subject line removed 3. "Reply-to:" removed Privacy policy: private Info: http://www.lne.com/cpunk; "info cypherpunks" to majordomo at lne.com Archive: http://archives.abditum.com/cypherpunks/index.html (thanks to Steve Furlong and Len Sassaman) --------------------------------------------------------------------------- Minder: Subscription: "subscribe cypherpunks" to majordomo at minder.net Unsubscription: "unsubscribe cypherpunks" to majordomo at minder.net Help: "help" to majordomo at minder.net Posting address: cypherpunks at minder.net Filtering policy: raw Message Modification policy: no modification Privacy policy: private Info: send mail to cypherpunks-info at minder.net --------------------------------------------------------------------------- Openpgp: [openpgp seems to have dropped off the end of the world-- it doesn't return anything from sending help queries. Ericm, 8/7/01] Subscription: "subscribe cypherpunks" to listproc at openpgp.net Unsubscription: "unsubscribe cypherpunks" to listproc at openpgp.net Help: "help" to listproc at openpgp.net Posting address: cypherpunks at openpgp.net Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Ssz: Subscription: "subscribe cypherpunks" to majordomo at ssz.com Unsubscription: "unsubscribe cypherpunks" to majordomo at ssz.com Help: "help cypherpunks" to majordomo at ssz.com Posting address: cypherpunks at ssz.com Filtering policy: raw Message Modification policy: Subject line prepended with "CDR:" Reply-to cypherpunks at ssz.com added. Privacy policy: open Info: http://www.ssz.com/cdr/ --------------------------------------------------------------------------- Sunder: Subscription: "subscribe" to sunder at sunder.net Unsubscription: "unsubscribe" to sunder at sunder.net Help: "help" to sunder at sunder.net Posting address: sunder at sunder.net Filtering policy: moderated Message Modification policy: ??? Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- Pro-ns: Subscription: "subscribe cypherpunks" to majordomo at pro-ns.net Unsubscription: "unsubscribe cypherpunks" to majordomo at pro-ns.net Help: "help cypherpunks" to majordomo at pro-ns.net Posting address: cypherpunks at pro-ns.net Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to local CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. leading "CDR:" in subject line removed 2. "Reply-to:" removed Privacy policy: private Info: http://www.pro-ns.net/cpunk From eresrch at eskimo.com Sun May 18 20:07:08 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Sun, 18 May 2003 20:07:08 -0700 (PDT) Subject: Good things gro-o-o-o-w, in Ontario-o-o-o... In-Reply-To: Message-ID: On Mon, 19 May 2003, Anonymous wrote: > Tyler thought: > > > but 15 grams is enough stock for a petty dealer > > to keep on hand, no?) > > Not likely. Most people I know buy pot by the quarter or half oz. > Some by the oz. Fifteen grams is pretty small amount, just growing one plant > will give you a few ounces, even a pound. Yup, 28.8 gm/lid, so 15 gm is a touch more than 1/2 a bag. I've seen "real" stoners toke that much sinse in an hour, but for most people it's going to last a lot longer. > OTOH, being able to walk around with 15 grams in your pocket and smoke it > openly, more or less, would be fantastic. Yup, getting to the party will be a lot easier! Patience, persistence, truth, Dr. mike From ravage at einstein.ssz.com Sun May 18 19:48:37 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sun, 18 May 2003 21:48:37 -0500 (CDT) Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: Message-ID: not this tripe...again... On Sun, 18 May 2003, Mike Rosing wrote: > On Sat, 17 May 2003, John Kozubik wrote: > > > Allow me to suggest this article (or rather, a response to an article): > > > > http://www.edge.org/discourse/evolutionofculture.html > > > > to anyone wishing to read a contrarian position as relates to "memes" and > > their various interpretations. To answer the question as posed by Jaron Lanier as to how the various sorts of music are the same expression, easy. People have a common brain morphology. Don't confuse means and ends. > It should be easy to create a test for memes. Meme's are their own test, as used in your context. The bottom line, the theory of 'meme' is -nothing- more than the expression of the human desire to simplify and reduce. To absurdity if given the chance, ala Dawkin's selfish gene gibberish. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From declan at well.com Sun May 18 20:07:47 2003 From: declan at well.com (Declan McCullagh) Date: Sun, 18 May 2003 23:07:47 -0400 Subject: Economics of "Wanted" and "Unwanted" Messages In-Reply-To: <200305181945.44427.sfurlong@acmenet.net>; from sfurlong@acmenet.net on Sun, May 18, 2003 at 07:45:44PM -0400 References: <200305181945.44427.sfurlong@acmenet.net> Message-ID: <20030518230747.B19834@cluebot.com> On Sun, May 18, 2003 at 07:45:44PM -0400, Steve Furlong wrote: > near the spammers could then convey the complaints of the community to > the spammer, with ball-peen hammer or shotgun. If the citizens > exercized some caution and didn't repeat themselves, the cops wouldn't > have much to go on. Heck, the cops probably wouldn't even investigate > very hard; they receive spam, too. The only drawback I see to this plan > is the problem of false accusations. In a less aggressive vein, I've been waiting for a spamactivists.com site to emarge with "Picket Spammers at Their Homes" days, calls to family members, spammer creditors, etc. No harassment, just conveying factual information in a non-threatening manner. For verification purposes, most spam blacklists have records of past spamming activity (SpamCop keeps a year or so). That shifts the trust problem, but it doesn't seem insoluble. -Declan From cripto at ecn.org Sun May 18 18:14:41 2003 From: cripto at ecn.org (Anonymous) Date: Mon, 19 May 2003 03:14:41 +0200 (CEST) Subject: Good things gro-o-o-o-w, in Ontario-o-o-o... Message-ID: Tyler thought: > but 15 grams is enough stock for a petty dealer > to keep on hand, no?) Not likely. Most people I know buy pot by the quarter or half oz. Some by the oz. Fifteen grams is pretty small amount, just growing one plant will give you a few ounces, even a pound. OTOH, being able to walk around with 15 grams in your pocket and smoke it openly, more or less, would be fantastic. From nobody at dizum.com Sun May 18 20:50:06 2003 From: nobody at dizum.com (Nomen Nescio) Date: Mon, 19 May 2003 05:50:06 +0200 (CEST) Subject: Exciting new information on Palladium Message-ID: There's a huge amount of (relatively) new information available on Microsoft's NGSCB, aka Palladium. Start at http://www.microsoft.com/resources/ngscb/ and try the links at the left. I'll mention two very exciting points here. Clicking on the Newsgroup link led to some discussion of a proposal by famous security guru Ernie Brickell of Intel to use zero-knowledge proofs to demonstrate that you have a good Palladium key. The discussion implies that Intel is promoting this technology for use in Palladium. Apparently Brickell presented this at the RSA conference. I can't find an online paper but here is an abstract pointed to by the newsgroup discussion: We will present an efficient protocol for demonstrating that a public signature verification key corresponds to a private signature generation key that is contained in a certified hardware device, without identifying which certified hardware device contains the private signature generation key. Each hardware device contains a unique certified key, but neither the public, nor the private unique keys are ever known outside of the hardware device. The protocol provides a verifier with the ability to revoke a hardware device. The cryptographic assumptions required are an interval RSA assumption and a Bounded Decision Diffie Hellman (DDH) assumption. The proofs use the random oracle model. We will discuss the privacy issues with cryptographic keys associated with trusted computing, and motivate the privacy requirements that were met in this protocol. We will also discuss potential performance and capability enhancements to the protocol. We had some discussion of this idea last year, but we couldn't come up with an approach that would both protect privacy and allow revocation. Sounds like Brickell has cracked this nut! That's good news for privacy advocates. Hopefully someone can point to a copy of the paper, or perhaps summarize the idea if they have seen Brickell present it. For the next point, click on the Product Information link to get to several documents about Palladium. The best one to start with (after the Overview and the FAQ, if you didn't previously know anything about this technology) is the Security Model. But the TCB paper has probably got the most meat. One of the big issues about Palladium has been the issue of signed code. Hopefully, most people don't believe any more that only signed code will run, or that Microsoft or others will limit what applications you can run, as claimed by Lucky Green and Ross Anderson. The whole point of TC is to let "trusted" applications (now called NCAs, Nexus Computing Agents) run side by side with legacy apps. Virtually everything you can run today you will be able to run in the future. And so far it still appears that Microsoft will not limit the ability of developers to write their own NCAs and make use of the TC technology. Where the question about signed code comes into play is with regard to the question of what versions of software people will choose to trust. One of the main functions of TC is "attestation", by which the secure hardware can report to a remote system a cryptographic hash of the running code. Based on this hash, the remote system can decide to trust (or not) the code running on the local machine. So for this to work, the remote system has to either have a list of acceptable hash values or perhaps it would rely on a (non-centralized) certificate that it chooses to trust for this purpose. The issue also arises with sealed storage. Another of the TC features is the ability of trusted apps to encrypt code such that it is locked to their own identity. Other programs, or other versions of the same program, would not be able to decrypt it. So again the question arises, what exactly is hashed? What happens if there are different versions of the software? The TCB article sheds considerable light on this. What will be hashed is not the program code, but rather a Manifest. This is an XML format file which includes either the program hash, or A PUBLIC KEY! This means that a distributed, trusted app can base its trust not just on the relatively-brittle program hash, but if it chooses, on a signature public key which would be used specifically for the purpose of issuing new versions of the program. Any software signed by that key would be interchangeable for Palladlium trust purposes. In addition, the Manifest can define which "code modules" (libraries? DLLs?) can be loaded by the program. This is done by inclusion/exclusion lists, which can again be either hashes or public keys, so in other words your trusted app can say to use a certain version of a DLL, or to use any version signed by the DLL author. The Manifest also holds a DEBUG FLAG! This means that trusted code can be debugged - if the Manifest says so. And if it says not to, you can just edit the Manifest file to allow it - but the Palladium identity of the program will change, since that is based on a hash of the Manifest. In other words, code can be debugged, but it will not be trusted by other non-debugged versions of the code, and it will not be able to unlock data that was locked while it was undebugged. This approach seems to offer a good balance between flexibility and security. And the best part is that it makes these decisions in a completely decentralized fashion. Microsoft doesn't have to get involved at all. Each developer and user can decide for himself what policies to set, how to configure the Manifest, and thus what software to trust. Well, there's more good stuff here, and I'm still reading. This is all apparently the same information that was distributed at the recent WinHEC conference. I would encourage those who want to know more about the reality of this new technology, rather than the fantasies being promulgated by its opponents, to study these documents closely. From mv at cdc.gov Mon May 19 09:40:52 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Mon, 19 May 2003 09:40:52 -0700 Subject: Good things gro-o-o-o-w, in Ontario-o-o-o... Message-ID: <3EC90914.F2AA832C@cdc.gov> At 08:07 PM 5/18/03 -0700, Mike Rosing wrote: >Yup, getting to the party will be a lot easier! Is it a coincidence that this comes as Matrix II is being released? From mv at cdc.gov Mon May 19 09:55:10 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Mon, 19 May 2003 09:55:10 -0700 Subject: [Vehicular reverse panopticonning] FBI tails can't drive Message-ID: <3EC90C6E.648C6888@cdc.gov> Shortly before 4:30 p.m., Hatfill's car pulled into a parking spot on the street and Hatfill got out with a camera to take photos of those trailing him. Hatfill told officers the driver of the green SUV "had been recording his movements all day when he decided to take a picture back," according to the police report. The driver of the green SUV then drove off, striking Hatfill, the reports said. http://www.washingtonpost.com/wp-dyn/articles/A10736-2003May19.html From bill.stewart at pobox.com Mon May 19 11:12:17 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Mon, 19 May 2003 11:12:17 -0700 Subject: using PoW + filters to avoid false positives (Re: Re: A Trial Balloon to Ban Email?) In-Reply-To: <20030516102248.C21475@slack.lne.com> References: <20030515095617.A9475477@exeter.ac.uk> <5.2.0.9.0.20030512183116.044db8d0@pop.ix.netcom.com> <021501c319ca$39747ed0$6701a8c0@JOSEPHAS> <20030515095617.A9475477@exeter.ac.uk> Message-ID: <5.1.1.6.2.20030519105950.02dfed58@idiom.com> At 10:22 AM 05/16/2003 -0700, Eric Murray wrote: >There is already a reasonably good proof-of-work mechanism built >into SMTP-- START_TLS. > >Any server that is willing to do TLS with mine is very unlikely >to be a spammer. In fact a quick check of about 8000 spams I have >shows that two of them used TLS. (both in the last week. hmm.) Steve Bellovin pointed out that spammers who use open relays and open proxies will happily burn those CPUs doing proof-of-work as well as burning their bandwidth multiplying spam. That's not necessarily a _bad_ thing, if it gets the attention of the people running the relay/proxy machines (:-) But it's a basic problem with link-based proof-of-work like START_TLS as opposed to end-to-end proof-of-work mechanisms in the message itself. If you do link-based, the pnly last relay site needs to do the work, so the spammer can steal CPU from lots of machines without burning his own. If you do message-based proof-of-work, it's much harder to get a proxy or relay to do the work, as opposed to using the spammer's own machine. START_TLS and other link-based mechanisms _do_ have the benefit of harassing dialup and DSL spammers, who are using their own CPUs without relays, so it at least gets rid of some of the ankle-biters and forces spammers to abuse relays and proxies, which may be easier to identify (especially because they're using START_TLS...) This has the side benefit that it cuts down on the use of dial/dsl blacklists, which are one of the extremely annoying sources of collateral damage in the anti-spam world. From bill.stewart at pobox.com Mon May 19 11:19:59 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Mon, 19 May 2003 11:19:59 -0700 Subject: changes at lne.com In-Reply-To: <20030512130305.A21283@slack.lne.com> References: Message-ID: <5.1.1.6.2.20030519111406.02d4fc10@idiom.com> At 01:03 PM 05/12/2003 -0700, Eric Murray wrote: > > whitelist If you're thinking about using relay blocking lists, you'll also need to whitelist them, because there are some systems like John Gilmore's that get blocked otherwise. I don't know how many of the remailers show up on blacklists, but the remailer-operators list periodically notes domains that get blacklisted as well, so it's non-zero. From eresrch at eskimo.com Mon May 19 13:37:09 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Mon, 19 May 2003 13:37:09 -0700 (PDT) Subject: Good things gro-o-o-o-w, in Ontario-o-o-o... In-Reply-To: <3EC90914.F2AA832C@cdc.gov> Message-ID: On Mon, 19 May 2003, Major Variola (ret) wrote: > Is it a coincidence that this comes as Matrix II is being released? Let's hope not :-) Patience, persistence, truth, Dr. mike From bill.stewart at pobox.com Mon May 19 15:53:00 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Mon, 19 May 2003 15:53:00 -0700 Subject: Good things gro-o-o-o-w, in Ontario-o-o-o... In-Reply-To: <3EC90914.F2AA832C@cdc.gov> Message-ID: <5.1.1.6.2.20030519154927.02e3ad38@idiom.com> At 09:40 AM 05/19/2003 -0700, Major Variola (ret) wrote: >At 08:07 PM 5/18/03 -0700, Mike Rosing wrote: > >Yup, getting to the party will be a lot easier! > >Is it a coincidence that this comes as Matrix II is being released? Matrix? On pot? Sounds like the wrong kind of drug for that movie, at least for the first couple of times you watch it. (Oh, wow, man, look at Neo fly! Pass the popcorn...) I'd expect something speedier would be a more appropriate choice, though I personally don't take things speedier than caffeine. From frantz at pwpconsult.com Mon May 19 16:27:15 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Mon, 19 May 2003 16:27:15 -0700 Subject: Underestimating long-term consequences of cryptoanarchy In-Reply-To: <20030516225839.A25448@cluebot.com> References: ; from timcmay@got.net on Fri, May 16, 2003 at 10:55:50AM -0700 <5.2.1.1.0.20030516100959.0457c340@mail.attbi.com> Message-ID: At 7:58 PM -0700 5/16/03, Declan McCullagh wrote: > It's too early to predict what might happen in the case of > nanotechnology, but early signals indicate Congress is eager to tie > strings to funding. A bill introduced by Sen. Ron Wyden (D-Or.) would > "ensure that philosophical, ethical, and other societal concerns will > be considered alongside the development of nanotechnology." I heard our current policies described as, "We already have a faith based science and technology policy." I think the speaker was referring to stem cell research. Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA From timcmay at got.net Mon May 19 19:54:43 2003 From: timcmay at got.net (Tim May) Date: Mon, 19 May 2003 19:54:43 -0700 Subject: Economics of "Wanted" and "Unwanted" Messages In-Reply-To: <200305181945.44427.sfurlong@acmenet.net> Message-ID: <6871429E-8A6E-11D7-80A1-000A956B4C74@got.net> On Sunday, May 18, 2003, at 04:45 PM, Steve Furlong wrote: > On Thursday 15 May 2003 03:21, Tim May wrote: > (Comparison between celebrity stalking and spamming) >> ...Their are three main >> approaches for dealing with the problem of unwanted attention towards >> celebrities: >> >> 1. Pass laws... >> >> 2. ...screen ... >> >> 3. Reclusiveness. > > 4. Make stalking, or spamming, physically unrewarding. Celebrities can > have their bodyguards beat up intruders. In the case of spammers, the > more talented network hackers might be able to back-trace the messages > and eventually get a physical address. A usenet group or overseas web > site could carry lists of these addresses. Ordinary citizens living > near the spammers could then convey the complaints of the community to > the spammer, with ball-peen hammer or shotgun. If the citizens > exercized some caution and didn't repeat themselves, the cops wouldn't > have much to go on. Heck, the cops probably wouldn't even investigate > very hard; they receive spam, too. The only drawback I see to this plan > is the problem of false accusations. > In a timing irony, today's WSJ has a front-page article on "anti-spammer vigilantes" who go after spammers. I didn't have time to read the article, just glance at the first couple of paragraphs. --Tim May "A complex system that works is invariably found to have evolved from a simple system that worked ...A complex system designed from scratch never works and cannot be patched up to make it work. You have to start over, beginning with a working simple system." -- Grady Booch From barabbus at hushmail.com Mon May 19 20:52:03 2003 From: barabbus at hushmail.com (barabbus at hushmail.com) Date: Mon, 19 May 2003 20:52:03 -0700 Subject: Extent of UK snooping revealed Message-ID: <200305200352.h4K3q3Xg051586@mailserver2.hushmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [If you're not making a serious attempt at limiting access to information about your on-line activities you're pissing into the wind.] Officials in the UK are routinely demanding huge quantities of information about what people do online and who they call, say privacy experts. Police and other officials are making around a million requests for access to data held by net and telephone companies each year, according to figures compiled from the government, legal experts and the internet industry. http://news.bbc.co.uk/2/hi/technology/3030851.stm -----BEGIN PGP SIGNATURE----- Note: This signature can be verified at https://www.hushtools.com/verify Version: Hush 2.3 wkYEARECAAYFAj7Jpz4ACgkQ3VqOYJkyXhUAbQCdFAfEZafzLWYlUzELMNMj5diQ0/oA nRLEnJdCxC6V2lYFC/Iplaj50Bn1 =j77T -----END PGP SIGNATURE----- Concerned about your privacy? Follow this link to get FREE encrypted email: https://www.hushmail.com/?l=2 Free, ultra-private instant messaging with Hush Messenger https://www.hushmail.com/services.php?subloc=messenger&l=434 Big $$$ to be made with the HushMail Affiliate Program: https://www.hushmail.com/about.php?subloc=affiliate&l=427 From bill.stewart at pobox.com Tue May 20 01:22:58 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 20 May 2003 01:22:58 -0700 Subject: Commercial Spam-blocker with Sender-Pays using PayPal Message-ID: <5.1.1.6.2.20030520011404.02e2eaa0@idiom.com> I'm forwarding this just because it's the first time I've seen a commercial spam-blocker program that implements sender-pays, so it seemed topical. I don't know if any of their customers have actually implemented that feature (it's got other alternatives like a Bayesian filter and Turing auto-responder) or if anybody has actually bothered to send them mail if they use it. (Their email for it looks like semi-spammy drivel, but they've got permission, because I was once interested in getting updates about one of their other packages and haven't bothered unsubscribing.) Bill -----Original Message----- From: Blue Squirrel [mailto:news at bluesquirrel.com] Sent: Monday, May 19, 2003 11:19 AM To: Stewart, William C (Bill), RTSLS Subject: Letter from Sheri This is probably the 10th e-mail message you've received telling you how you can get rid of junk e-mail messages. But, I found a sweet software package that you might find a little more useful than all of the other anti-spam programs you've heard about. The program is called Spam Sleuth, and it just so happens that Blue Squirrel released an updated version, 2.0.10, last week. How does Spam Sleuth defeat spam? The program uses a Point System. Spam Sleuth has analyzers, and each analyzer: Friends, Spammers,To, Goodwords, Badwords, Profanity, Subject, Attachments, Charsets, HTML Volume, etc. looks at an e- mail a different way and assigns points. The more points an e-mail message receives the more likely it is to be deemed as spam. The less points an e-mail message receives the more likely it is a real gem. Think of it as though it was a contest, and each Analyzer is a different judge, and the messages are the contestants, and Spam Sleuth is the scorekeeper. Every judge looks at the e-mail message and assigns points based on specific criteria. Then all of the points are added together to create an overall total. More points is bad, and less points is good. The point system is clever, and works wonderfully, but the heart of Spam Sleuth has some killer features: Turing Test: If Spam Sleuth accidentally catches a message as spam, it lets the sender type some special letters to show that the message wasn't sent by a mindless machine, and the message is allowed through to your InBox. (Great way to know if you're dealing with a real human on the other end.) This is my favorite because I can be much more aggressive with my settings without worrying I'll miss an important e-mail. E-Mail Stamps: Allows you to charge senders a fee to let an e-mail message through to your inbox. Spam Sleuth sends an email back to the sender and requires them to make a payment via PayPal before the program will allow the message through to your inbox. You configure and decide how much your time is worth, whether it's 5 cents, or a buck. (That's right, you make the spammers pay you to send junk e-mail messages.) Bayesian Analysis: Looks at your previous e-mail and learns the characteristics of spam and good e-mail. Just like a baby, it needs to be taught right from wrong. By marking your messages as Good or Spam, and then Training the Bayesian Analyzer, you can teach it right from wrong. Then it can contribute to the decision of whether a new e-mail is spam or not. (Now that's what I call cloning.) Be sure to check this program out, download a 60 day demo from: http://www.bluesquirrel.com/download/SpamSleuthSetup.exe Sincerely, Sheri P.S. I hooked you up with a discount. So if you call 800-403-0925 or visit http://www.bluesquirrel.com/cart/cart.asp?P=SSS_NL you can get a copy for $19.95 vs. $29.95 normally. From ryan at venona.com Tue May 20 00:58:48 2003 From: ryan at venona.com (Ryan Lackey) Date: Tue, 20 May 2003 07:58:48 +0000 Subject: Good things gro-o-o-o-w, in Ontario-o-o-o... In-Reply-To: <5.1.1.6.2.20030519154927.02e3ad38@idiom.com> References: <3EC90914.F2AA832C@cdc.gov> <5.1.1.6.2.20030519154927.02e3ad38@idiom.com> Message-ID: <20030520075848.GA16583@venona.com> I'd go with a dissociative, like Ketamine. (http://www.erowid.org/chemicals/ketamine/ketamine.shtml) Of course, drugs are illegal, and illegal things are bad. meal : sommelier :: movie : ________ ? (ObSecurity: I assume people have read RFP's http://www.wiretrip.net/rfp/txt/evolution.txt on why he's not going to conferences and such) Quoting Bill Stewart : > At 09:40 AM 05/19/2003 -0700, Major Variola (ret) wrote: > >At 08:07 PM 5/18/03 -0700, Mike Rosing wrote: > >>Yup, getting to the party will be a lot easier! > > > >Is it a coincidence that this comes as Matrix II is being released? > > Matrix? On pot? Sounds like the wrong kind of drug for that movie, > at least for the first couple of times you watch it. > (Oh, wow, man, look at Neo fly! Pass the popcorn...) > > I'd expect something speedier would be a more appropriate choice, > though I personally don't take things speedier than caffeine. -- Ryan Lackey [RL960-RIPE AS24812] ryan at venona.com +1 202 258 9251 OpenPGP DH 4096: B8B8 3D95 F940 9760 C64B DE90 07AD BE07 D2E0 301F From alan at clueserver.org Tue May 20 09:23:12 2003 From: alan at clueserver.org (alan) Date: Tue, 20 May 2003 09:23:12 -0700 (PDT) Subject: Surveillance countermeasures In-Reply-To: <20030521010335.64119.qmail@web40613.mail.yahoo.com> Message-ID: On Tue, 20 May 2003, Morlock Elloi wrote: > Obviously the Dumb Ray levels are up and many need tinfoil hats. > > The 'net access anonymity in front of the local force monopoly is equal to the > meatspace (physical) anonymity. The mere idea of having "your server" somewhere > else indicates brain damage. It could work if force monopolies were localized; > but they are not for any practical reasons. > > So, to anonymously access the 'net, one must be anonymous in the physical sense > while accessing the net. > > - use Other People's phone lines and internet accounts > - use OP's access points > - use camera-free internet cafes The ability to communicate without the threat of possible punishment scares the people who are in power. ("Freedom of Speech" is just an advertising slogan.) The paranoia is starting to make itself even more evident. > Obviously, the time has come to print interesting web pages in newspapers. Or just abject nonsense in the personals column. Poke the paranoid with sticks and watch them scuttle about. From kvanhorn at ksvanhorn.com Tue May 20 08:18:53 2003 From: kvanhorn at ksvanhorn.com (Kevin S. Van Horn) Date: Tue, 20 May 2003 10:18:53 -0500 Subject: Extent of UK snooping revealed References: <200305200352.h4K3q3Xg051586@mailserver2.hushmail.com> Message-ID: <3ECA475D.50103@ksvanhorn.com> barabbus at hushmail.com wrote: >[If you're not making a serious attempt at limiting access to information about your on-line activities you're pissing into the wind.] > Do you know of any effective means of concealing one's web-surfing habits? I know there are things like Anonymizer.com, but with all of these you have to trust the service providers. I've looked into JAP, but they don't have a real network -- just one path between two links, both controlled by the same people. From john at kozubik.com Tue May 20 11:05:23 2003 From: john at kozubik.com (John Kozubik) Date: Tue, 20 May 2003 11:05:23 -0700 (PDT) Subject: Extent of UK snooping revealed In-Reply-To: <3ECA475D.50103@ksvanhorn.com> Message-ID: <20030520104350.N96524-100000@www.kozubik.com> On Tue, 20 May 2003, Kevin S. Van Horn wrote: > barabbus at hushmail.com wrote: > > >[If you're not making a serious attempt at limiting access to information about your on-line activities you're pissing into the wind.] > > > > Do you know of any effective means of concealing one's web-surfing > habits? I know there are things like Anonymizer.com, but with all of > these you have to trust the service providers. I've looked into JAP, > but they don't have a real network -- just one path between two links, > both controlled by the same people. I am writing a HOWTO on this subject now, and will (perhaps) be speaking on the topic at DefCon. Long story short: a) collocate your own server (not just a webhost) somewhere. b) install a web server with proxy capability, and configure your own web clients on your personal computers to only hit that webserver, and to only hit it with SSL for _all_ web requests. So, all your web browsing occurs over SSL and has a single destination - your server. The actual fetching of web pages occurs in plain text (or SSL if the site really is SSL) from your server to the world. c) pick a small group (whose size relates to how much bandwidth at your collocation facility you can afford) and give them access as well, so as to diminish traffic pattens when comparing your ISP logs to the collocated servers' ISP logs d) set up an automated script on the server that _constantly_ fetches random web pages, thus creating a constant stream of http traffic in and out of the server, again diminishing traffic patterns. Log the actual proxy requests in some temporary fashion and randomly hit those web sites in an automated fashion throughout the day, regardless of whether someone is requesting them through the proxy or not...and then, script a constant stream of requests to the proxy as well ... either from a home firewall, other home users, or from other users' collocated servers. The point is you want constant traffic in both directions. Establishing Plausible Deniability: a) set up some lame web site on your collocated server offering some sort of "web archive", thus establishing PD for crawling/visiting any site b) open up your wireless AP, at least a little bit, so that random persons walking by have the ability to browse from the IP your ISP has given you as well ... this may be complicated as they have to configure the proxy. Extra points for: a) randomizing the HTTP-USER-AGENT strings coming out of the proxy to fetch the requested data, again removing traffic patterns and reducing your own risk if you use an odd web browser. b) setting up a personal firewall on your own internet link that _only_ allows HTTP and SSH traffic, and only allows it to your collocated server. This will allow you to use modern OS software that you may not trust (windows XP ?) while showinng you what kind of extra-curricular connections it is making. c) running your SSL connections to the proxy over port 25 or port 20 ... or 110 ... or 6667 - all good candidates. d) equalizing the constant inbound and outbound traffic that is generated to obscure traffic patterns ... so, if the constant, scripted inbound SSL requests fall, then the random scripted browsing outbound falls with it. Comments appreciated. ----- John Kozubik - john at kozubik.com - http://www.kozubik.com From bethenco at upl.cs.wisc.edu Tue May 20 11:27:08 2003 From: bethenco at upl.cs.wisc.edu (John Bethencourt) Date: Tue, 20 May 2003 13:27:08 -0500 Subject: idea for OTP system, comments desired Message-ID: <20030520182708.GA26530@upl.cs.wisc.edu> I've come up with an idea for a one-time-password based authentication protocol, and I would like any comments on it. It doesn't use sequences of passwords that need to be periodically reinitialized, so it is more convenient than systems like S/Key. In the following explanation, `h' is a cryptographic hash function and `x.y' denotes the concatenation of strings x and y. The `server' is taken to be a system which users need to authenticate to, e.g., to use some service. The `client' is software run by the user to assist them in authentication. To begin, the administrator of the server adds a user to the system. The server stores the username and an initial password set by the administrator. A flag is set for that user to indicate that that user has never been authenticated. The administrator tells the initial password to the user. To authenticate for the first time, the client connects to the server and sends the username. The server requests the initial password. The client prompts the user for it, and sends it to the server. The server then generates a random string, r_0, and sends it to the client. The client now prompts the user for the password, s, which they would like to use from now on. The client computes h(h(s.r_0)) and sends it to the server. The server stores the username, r_0, and h(h(s.r_0)). To authenticate for the second time, the client connects to the server and sends the username. The server sends r_0 to the client. The client prompts the user for s, then computes h(s.r_0) and sends it to the server. The server computes h(h(s.r_0)) and checks that it matches what it has stored for that user. The server then makes a new random string r_1 and sends it to the client. The client computes h(h(s.r_1)) and sends it to the server. The server stores the username, r_1, and h(h(s.r_1)). All subsequent authentications proceed like the second. Here's the protocol in a more concise form: [first authentication] Client --> username --> Server Client <-- 'initial password?' <-- Server Client --> initialpass --> Server Client <-- r_0 <-- Server Client --> h(h(s.r_0)) --> Server [subsequent authentications] Client --> username --> Server Client <-- r_x <-- Server Client --> h(s.r_x) --> Server Client <-- r_y <-- Server Client --> h(h(s.r_y)) --> Server This protocol seems pretty simplistic. I wonder if people have considered it and found a flaw in it. If not, I would expect people to be using it in place of S/Key, since it has the advantage of not requiring the password sequences to be reinitialized. I searched around on the web and couldn't find anything that seemed relevant. The only possible flaw that I could think of was the following: The attacker will have a large number of pairs like h(s.r_0), r_0 h(s.r_1), r_1 h(s.r_2), r_2 h(s.r_3), r_3 . . . Is there some way to use this knowledge to make inverting h to find s easier? Of course, that would depend on the particular hash function, and I don't know enough of the math behind secure hash functions to answer the question. Also, the random string r_i will need to be long enough to make collisions sufficiently unlikely (or the server could keep a list of past random strings to ensure it does not reuse them). If anyone can think of any flaws in this system or knows of any relevant literature, I would very much like to hear about it. Thanks, John Bethencourt From reinhold at world.std.com Tue May 20 11:03:39 2003 From: reinhold at world.std.com (Arnold G. Reinhold) Date: Tue, 20 May 2003 14:03:39 -0400 Subject: Taking aim at denial-of-service attacks In-Reply-To: <5.2.1.1.0.20030516162041.046876d8@mail.attbi.com> References: <5.2.1.1.0.20030516162041.046876d8@mail.attbi.com> Message-ID: One interesting aspect of using proof of work (POW) to protect against denial of service attacks is that it can be implemented and demonstrated without the need for widespread adoption. The basic idea (as I see it) is that the servers that handle end-user PCs have the ability to demand proof of work from the end users before accepting packets and give priority to the delivery of packets where required work has been demonstrated. Higher level servers then give priority to packets where POW has been demonstrated. To establish an initial system, large user, such as the Federal Government, a large corporation or a consortium of universities, only has to insure that there is chain of POW-aware servers between several of its sites. The selected sites should then enjoy protection from DOS attacks for inter-site communications and this would be evident when such attacks occur. Additional sites could be added incrementally and, as long as proper standards are created and observed, different networks that adopt POW antiDOS can be linked merely by establishing a POW aware path between the nets. Since POWawareness would likely be just a software upgrade the technology should spread quite rapidly. Arnold Reinhold At 4:22 PM -0700 5/16/03, Steve Schear wrote: >May 13, 2003, 6:01 AM PT > >BERKELEY, Calif.--Graduate students from Carnegie Mellon University >on Monday proposed two methods aimed at greatly reducing the effects >of Internet attacks. > >In two papers presented at the IEEE Symposium on Security and >Privacy here, the graduate students suggested simple modifications >to network software that could defeat denial-of-service attacks and >that could be implemented in the current protocol used by the >Internet. The symposium, sponsored by the Institute of Electrical >and Electronics Engineers, began Sunday and lasts through Wednesday. > >...... > >The puzzle method >The second presentation, also by a graduate student at Carnegie >Mellon, proposes that servers use "puzzles"--problems that take a >certain amount of processing time to solve--as a means of taxing any >computer that tries to communicate with the server. Such a >technique, which has also been suggested as a way to defeat spammers >who send unsolicited mass e-mail, would help defend against >denial-of-service attacks that attempt to tie up a victim server's >memory with hundreds or thousands of connections. > >The plan from XiaoFeng Wang asserts that such small tasks would >hardly be noticed by legitimate users, while attackers would have to >expend far more effort to do any damage. While others have suggested >similar methods, Wang added to his proposal an auction-like >transaction to further allow legitimate traffic to win out over >attacks. > >"Our mechanism enables each client to 'bid' for resources by tuning >the difficulty of the puzzles it solves and to adapt its bidding >strategy in response to apparent attacks," Wang stated in the paper >that outlined his findings. > >Bellovin also liked this idea but again said that certain issues >need to be resolved. > >"It will work up to a point," he said. "The problem is that spammers >and denial-of-service attacks are not using their own machines. If >they need 16 times as many computers, they can--most likely--easily >get that many more." > >http://news.com.com/2100-1009_3-1001200.html > > >--------------------------------------------------------------------- >The Cryptography Mailing List >Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From ericm at lne.com Tue May 20 15:51:11 2003 From: ericm at lne.com (Eric Murray) Date: Tue, 20 May 2003 15:51:11 -0700 Subject: new California crypto legislation? Message-ID: <20030520155111.A20370@slack.lne.com> I've heard a rumor that there is some new legislation being proposed in California that would require consumer communication using SSL to go "directly to the server". A scan of the current in-process legislation doesn't turn up anything. Eric From gbroiles at bivens.parrhesia.com Tue May 20 15:52:31 2003 From: gbroiles at bivens.parrhesia.com (Greg Broiles) Date: Tue, 20 May 2003 15:52:31 -0700 Subject: Surveillance countermeasures In-Reply-To: <3ECA475D.50103@ksvanhorn.com>; from kvanhorn@ksvanhorn.com on Tue, May 20, 2003 at 10:18:53AM -0500 References: <200305200352.h4K3q3Xg051586@mailserver2.hushmail.com> <3ECA475D.50103@ksvanhorn.com> Message-ID: <20030520155231.A20528@bivens.parrhesia.com> On Tue, May 20, 2003 at 10:18:53AM -0500, Kevin S. Van Horn wrote: > barabbus at hushmail.com wrote: > > >[If you're not making a serious attempt at limiting access to information about your on-line activities you're pissing into the wind.] > > > > Do you know of any effective means of concealing one's web-surfing > habits? I know there are things like Anonymizer.com, but with all of > these you have to trust the service providers. I've looked into JAP, > but they don't have a real network -- just one path between two links, > both controlled by the same people. To get a good answer, you should refine the question to include details about your threat model, e.g. : "I don't want my spouse to look at the history file in Internet Explorer and see that I was shopping for their birthday present online." or "I don't want my employer to look at their proxy logs and figure out that I'm looking for a new job in a different state." or "I don't want John Ashcroft to figure out that I'm a pot-smoking Al Qaida member who's ordering a case of boxcutters from officemax.com." (which is functionally indistinguishable from "I don't want John Ashcroft to figure out that I'm a free-thinking ACLU member who's ordering an unlicensed printing press from officemax.ru.") If your life really is so dramatic and exciting that your realistic threat model is the third choice, you're fucked. You're in never-lose-sight-of-your laptop trust-nobody the-walls-have-ears X-files land. A web proxy is not going to save you from a police state. Tricky probability hacks like letting other people connect to your 802.11 hotspot are only "reasonable doubt" in a hypothetical perfect fair courtroom with a jury full of engineers and statisticians. It's really hard to get your trial assigned to one of those hypothetical perfect fair courtrooms with fully rational juries - you're much more likely to get assigned to one of the standard ones, with juries full of people whose best grasp of probability tells them it's best to fill out Lotto tickets with the dates of their kids' birthdays because that's lucky. Torturers and despots don't want to hear about "plausible deniability" - ask John Walker Lindh about that. ("No, really, I was just studying radical Islam .. ") The best use of surveillance data may not be trial evidence - it's intelligence, which is used to lead to arrests and the subsequent seizure of admissible evidence. A web proxy (like Anonymizer, or one of John Kozubik's virtual colo boxes) will save you from prying spouses and employers, which are more realistic threats for most of the world's population; they're also enough to make it really expensive to spy on you, which means that you're unlikely to be the target of opportunistic or systematic surveillance. They're not nearly enough to save you if you're really in hot water with The Man; which you almost certainly aren't, so count your blessings and keep your head down. -- Greg Broiles gbroiles at parrhesia.com From schear at attbi.com Tue May 20 16:18:00 2003 From: schear at attbi.com (Steve Schear) Date: Tue, 20 May 2003 16:18:00 -0700 Subject: Extent of UK snooping revealed In-Reply-To: <20030520104350.N96524-100000@www.kozubik.com> References: <3ECA475D.50103@ksvanhorn.com> Message-ID: <5.2.1.1.0.20030520143802.04422330@mail.attbi.com> At 11:05 2003-05-20 -0700, John Kozubik wrote: >On Tue, 20 May 2003, Kevin S. Van Horn wrote: > > > barabbus at hushmail.com wrote: > > > > >[If you're not making a serious attempt at limiting access to > information about your on-line activities you're pissing into the wind.] > > > > > > > Do you know of any effective means of concealing one's web-surfing > > habits? Use an open, non-commercial, WiFi hotspot >I know there are things like Anonymizer.com, but with all of > > these you have to trust the service providers. I've looked into JAP, > > but they don't have a real network -- just one path between two links, > > both controlled by the same people. Well, for those prepared to run their own servers it may offer improved anonymity but where is Onion Routing and Tarzan? "A Jobless Recovery is like a Breadless Sandwich." -- Steve Schear From morlockelloi at yahoo.com Tue May 20 18:03:35 2003 From: morlockelloi at yahoo.com (Morlock Elloi) Date: Tue, 20 May 2003 18:03:35 -0700 (PDT) Subject: Surveillance countermeasures In-Reply-To: <20030520155231.A20528@bivens.parrhesia.com> Message-ID: <20030521010335.64119.qmail@web40613.mail.yahoo.com> Obviously the Dumb Ray levels are up and many need tinfoil hats. The 'net access anonymity in front of the local force monopoly is equal to the meatspace (physical) anonymity. The mere idea of having "your server" somewhere else indicates brain damage. It could work if force monopolies were localized; but they are not for any practical reasons. So, to anonymously access the 'net, one must be anonymous in the physical sense while accessing the net. - use Other People's phone lines and internet accounts - use OP's access points - use camera-free internet cafes Obviously, the time has come to print interesting web pages in newspapers. ===== end (of original message) Y-a*h*o-o (yes, they scan for this) spam follows: __________________________________ Do you Yahoo!? The New Yahoo! Search - Faster. Easier. Bingo. http://search.yahoo.com From ravage at einstein.ssz.com Tue May 20 16:44:24 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Tue, 20 May 2003 18:44:24 -0500 (CDT) Subject: LAT: (fwd) Message-ID: ---------- Forwarded message ---------- Date: Mon, 19 May 2003 15:07:04 -0500 (CDT) Subject: LAT: from MoveOn.org mailing list post. "A Nuclear Road of No Return" by Robert Scheer http://www.latimes.com/la-oe-scheer13may13,0,5142385.column (free registration required) "On Sunday, the Washington Post wrote the obituary for the United States' effort to find Saddam Hussein's alleged weapons of mass destruction. "Frustrated, U.S. Arms Team to Leave Iraq," read the headline, confirming what has become an embarrassing truth - that the central rationale for the invasion and occupation of oil-rich Iraq was in fact one of history's great frauds." From ravage at einstein.ssz.com Tue May 20 16:44:57 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Tue, 20 May 2003 18:44:57 -0500 (CDT) Subject: ColorLines: Timeline of Homeland Security (fwd) Message-ID: ---------- Forwarded message ---------- Date: Mon, 19 May 2003 09:10:37 -0500 (CDT) Subject: ColorLines: Timeline of Homeland Security from cdavis: A succinct timeline of post-9/11 events and policies effecting immigrants and civil liberties. http://www.arc.org/C_Lines/CLArchive/story6_1_06.html From ravage at einstein.ssz.com Tue May 20 16:46:54 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Tue, 20 May 2003 18:46:54 -0500 (CDT) Subject: Fwd: 6:30 pm Tuesday 20 May 2003 Refund Day II: The case of Adam Kosmin vs. Toshiba, in the matter of Adam's refund, will likely not be tried but put off for another day. (fwd) Message-ID: ---------- Forwarded message ---------- Date: Tue, 20 May 2003 01:59:46 -0400 Subject: Fwd: 6:30 pm Tuesday 20 May 2003 Refund Day II: The case of Adam Kosmin vs. Toshiba, in the matter of Adam's refund, will likely not be tried but put off for another day. res ipsa loquitor... Begin forwarded message: > Subject: 6:30 pm Tuesday 20 May 2003 Refund Day II: The case of Adam > Kosmin vs. Toshiba, in the matter of Adam's refund, will likely not be > tried but put off for another day. > > Efforts at an out of court settlement having failed, the issue between > Adam Kosmin and Toshiba will at some unknown date be tried in a court > of > law. The case may be tried on Tuesday 20 May 2003, but more likely the > court will set yet another date some time in the future, perhaps a > month > from now. So far Adam Kosmin and Toshiba have been out to the Queens > County courthouse twice. This Tuesday's appearance will be the third > in > this matter. > > At 5:00 pm on Tuesday 20 May 2003 Adam Kosmin and some tribesfolk will > gather at the coffee house across the street from the Queens County > courthouse. All supporters of free software and all students of > contract > law are invited! > > If the case is heard this Tuesday, it might be useful to have on hand > more > than one laptop computer running a free OS. As always, Knoppix, or > Knoppix > variant, disks are welcome. These tools may help us explain to the > judge > some facts that are not often presented in large circulation > newspapers. > > If convenient, wear standard CLOTHES OF RESPECT. Do not interrupt or > shout > out in court. You may not read in court. You must sit and pay > attention > and be ready to help the judge and Adam. > > > Here is information about Refund Day I: > > http://www.svlug.org/events/refund > http://www.netmonger.net/~onr/ny/welcome.html > http://www.nytimes.com/library/tech/99/02/biztech/articles/ > 16windows.html > > > Adam Kosmin is the leader of Refund Day II and all questions should be > addressed to him at > > info at windowsrefund.net > > For more about Refund Day II: > > http://www.windowsrefund.net > > > This action is not the whole of Refund Day II. It is just the > beginning. > Already other actions, not yet public, are in process. No matter what > happens in court we will continue the fight. What is at stake is our > right > to private ownership of computers and our right to free private, > tribal, > business, and public use of the Net. > > >
what="information that is not twice confirmed yet" > contact-for-more-information="info at windowsrefund.net"> > > 1. court > > Queens County Court > > > 2. place of court > > 89-17 Sutphin Blvd. > Jamaica, NY 11435 > 718-262-7123 > > > 3. day and time of case > > Tuesday 20 May 2003 > 6:30 P.M. in the Small Claims/Commercial Claims Part Courtroom > First Floor Room 101 > > Note that the room number may actually be different. It is best to > arrive > early and meet with Adam at the coffee house across the street. > > > 4. name and/or number of action > > Index number: 531QSC2003 > Kosmin, Adam vs. Toshiba American Information Systems Inc > > > 5. ways to get out there > > By subway, take the F train to Sutphin Blvd. The court house is on > the same > street. It is several blocks from the subway stop. > >
> > > Note: This action is not a formal official action of LXNY, though many > LXNY > members support the rule of law, and further, the particular > application of > the rule of law to Microsoft and Toshiba. > > > Jay Sulzberger > Corresponding Secretary LXNY > LXNY is New York's Free Computing Organization. > http://www.lxny.org From ravage at einstein.ssz.com Tue May 20 16:52:58 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Tue, 20 May 2003 18:52:58 -0500 (CDT) Subject: Oregon says unlawful labelling of an MP3 is 'terrorism' (fwd) Message-ID: http://www.theinquirer.net/?article=9568 -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From dorris.poisson7px at gmail.com Tue May 20 16:28:48 2003 From: dorris.poisson7px at gmail.com (Tyson Marion) Date: Tue, 20 May 2003 22:28:48 -0100 Subject: [fwd] We found company ready to EXPLODE!! Message-ID: <200605142028.k4EKSbjq009052@proton.jfet.org> A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3456 bytes Desc: not available URL: From timcmay at got.net Tue May 20 22:44:05 2003 From: timcmay at got.net (Tim May) Date: Tue, 20 May 2003 22:44:05 -0700 Subject: Oregon says unlawful labelling of an MP3 is 'terrorism' (fwd) In-Reply-To: <20030521043404.GA10413@dreams.soze.net> Message-ID: <3C0D23B6-8B4F-11D7-B4E6-000A956B4C74@got.net> On Tuesday, May 20, 2003, at 09:34 PM, Justin wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > Jim Choate (2003-05-20 23:52Z) wrote: > >> http://www.theinquirer.net/?article=9568 > > I suppose neither Mr. Rupp nor the Inquirer could be bothered to read > the bill or the section of Oregon law referenced by it. Or perhaps > reading a legislative summary was just too complicated or > time-intensive > for their busy schedules, and they decided to skip that formality in > their quest to distribute their quota of truth to the public. > > The provisions in Section 3 of the bill, currently in Section 19, Ch. > 666 of Oregon Laws, are not related to the first part of the bill which > seems to define terrorism. I downloaded the PDF version of the bill, read it, and was both amused and aghast. Amused, because it is precisely the act we have sought to help make things immeasurably worse and thus bring on the destruction of America the Damned. Aghast because of the boldness of the suspension of the Constitution in Oregon. Every person in Oregon involved in crafting this bill or in supporting it should be killed by freedom fighters. The USA is a fascist nation. Fuck it dead. --Tim May From timcmay at got.net Tue May 20 23:40:06 2003 From: timcmay at got.net (Tim May) Date: Tue, 20 May 2003 23:40:06 -0700 Subject: Commercial Spam-blocker with Sender-Pays using PayPal In-Reply-To: <5.1.1.6.2.20030520011404.02e2eaa0@idiom.com> Message-ID: <0F2BF384-8B57-11D7-B4E6-000A956B4C74@got.net> On Tuesday, May 20, 2003, at 01:22 AM, Bill Stewart wrote: > I'm forwarding this just because it's the first time I've seen a > commercial > spam-blocker program that implements sender-pays, so it seemed topical. > I don't know if any of their customers have actually implemented that > feature > (it's got other alternatives like a Bayesian filter and Turing > auto-responder) > or if anybody has actually bothered to send them mail if they use it. > > (Their email for it looks like semi-spammy drivel, but they've got > permission, > because I was once interested in getting updates about one of their > other packages and haven't bothered unsubscribing.) Trivially uninteresting, because of the "fax effect." Until the overwhelming percentage of those I really need to get through to me have started using such a system, too many messages lost. Which is a side effect of the important fact that currency varies from person to person. There is no fixed value of either money or access. As a data point, subject to change, nobody I really care to communicate with at this time either has (to the best of my knowledge) a PayPal account nor is hep to the idea of spending a few hours trying to learn how to pay to send me messages. Perhaps they know that I neither have a PayPal account nor will spend the time to figure out how to receive their paid messages. Q.E.D. --Tim May From justin at soze.net Tue May 20 21:34:04 2003 From: justin at soze.net (Justin) Date: Wed, 21 May 2003 04:34:04 +0000 Subject: Oregon says unlawful labelling of an MP3 is 'terrorism' (fwd) In-Reply-To: References: Message-ID: <20030521043404.GA10413@dreams.soze.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Jim Choate (2003-05-20 23:52Z) wrote: > http://www.theinquirer.net/?article=9568 I suppose neither Mr. Rupp nor the Inquirer could be bothered to read the bill or the section of Oregon law referenced by it. Or perhaps reading a legislative summary was just too complicated or time-intensive for their busy schedules, and they decided to skip that formality in their quest to distribute their quota of truth to the public. The provisions in Section 3 of the bill, currently in Section 19, Ch. 666 of Oregon Laws, are not related to the first part of the bill which seems to define terrorism. - -- Freedom's untidy, and free people are free to make mistakes and commit crimes and do bad things. They're also free to live their lives and do wonderful things. --Rumsfeld, 2003-04-11 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.2 (GNU/Linux) iEYEARECAAYFAj7LAbsACgkQnH0ZJUVoUkM0ZQCfXAgD1+HqG7cTTURFLx2gZWPF RQEAoL6x/2H7pTEgaIoZzEfqY71gvlvt =FidY -----END PGP SIGNATURE----- From mv at cdc.gov Wed May 21 06:11:05 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Wed, 21 May 2003 06:11:05 -0700 Subject: new California crypto legislation? Message-ID: <3ECB7AE9.50D97BC5@cdc.gov> At 03:51 PM 5/20/03 -0700, Eric Murray wrote: >I've heard a rumor that there is some new legislation >being proposed in California that would require consumer >communication using SSL to go "directly to the server". Smells like compelled speech to me. Any networked computer can be a server. We are all reporters, we are all book sellers. We are all first class objects. --Tim May From mv at cdc.gov Wed May 21 06:27:40 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Wed, 21 May 2003 06:27:40 -0700 Subject: Washington State Restricts Anti-Cop Videogames Message-ID: <3ECB7ECC.9AC744B4@cdc.gov> At 07:08 AM 5/21/03 -0500, Jim Choate wrote: >Re: Slashdot | Washington State Restricts Anti-Cop Videogames >http://games.slashdot.org/games/03/05/21/0516230.shtml?tid=127&tid=186 Funny, I don't remember anything about "minors" in the Bill of Rights... Congress shall make no law ... abridging the freedom of speech, or of the press.. Vendors are of course free to follow any policy they want, for any reason. Movie theatres follow the G/PG/R/X system for PR, not obligation. Similarly with Walmart and their decision not to sell certain recordings. However Washington is a government, and the 14th has something to say: No State shall make or enforce any law which shall abridge the privileges or immunities of citizens of the United States; nor shall any State deprive any person of life, liberty, or property, without due process of law; nor deny to any person within its jurisdiction the equal protection of the laws. From ravage at einstein.ssz.com Wed May 21 05:08:08 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Wed, 21 May 2003 07:08:08 -0500 (CDT) Subject: Slashdot | Washington State Restricts Anti-Cop Videogames (fwd) Message-ID: http://games.slashdot.org/games/03/05/21/0516230.shtml?tid=127&tid=186 -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From mv at cdc.gov Wed May 21 07:28:01 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Wed, 21 May 2003 07:28:01 -0700 Subject: NRO to poke others' eyes out Message-ID: <3ECB8CF1.978C5692@cdc.gov> http://www.eetimes.com/story/OEG20030519S0030 Beginning next year, NRO will be in charge of the new Offensive Counter-Space program, which will come up with plans to specifically deny the use of near-Earth space to other nations, said Teets. If allies don't like the new paradigm of space dominance, said Air Force secretary James Roche, they'll just have to learn to accept it. The allies, he told the symposium, will have "no veto power." "Negation implies treating allies poorly," Robert Lawson, senior policy adviser for nonproliferation in the Canadian Department of Foreign Affairs, said at a Toronto conference in late March. "It implies treaty busting." From alan at clueserver.org Wed May 21 09:01:32 2003 From: alan at clueserver.org (alan) Date: Wed, 21 May 2003 09:01:32 -0700 (PDT) Subject: As if we didn't already know Barney was torture In-Reply-To: Message-ID: On Wed, 21 May 2003, Tyler Durden wrote: > >Uncooperative prisoners are being exposed for prolonged periods to tracks > >by rock group Metallica and music from children's TV programmes Sesame > >Street and Barney in the hope of making them talk. There is a connection between how little you have seen of Barney lately and the introduction of purple catsup. They are bleeding him slowly and feeding him to little children. And now this... From declan at well.com Wed May 21 06:28:41 2003 From: declan at well.com (Declan McCullagh) Date: Wed, 21 May 2003 09:28:41 -0400 Subject: Extent of UK snooping revealed In-Reply-To: <20030520104350.N96524-100000@www.kozubik.com>; from john@kozubik.com on Tue, May 20, 2003 at 11:05:23AM -0700 References: <3ECA475D.50103@ksvanhorn.com> <20030520104350.N96524-100000@www.kozubik.com> Message-ID: <20030521092841.A20692@cluebot.com> On Tue, May 20, 2003 at 11:05:23AM -0700, John Kozubik wrote: > b) install a web server with proxy capability, and configure your own > web clients on your personal computers to only hit that webserver, and to > only hit it with SSL for _all_ web requests. So, all your web browsing > occurs over SSL and has a single destination - your server. The actual > fetching of web pages occurs in plain text (or SSL if the site really is > SSL) from your server to the world. Well, it depends. If I'm browsing the web from home on DSL, a remote web site is going to get something like: pool-148-98-113-70.esr.east.verizon.net. If I go through my server, the remote site will see: mccullagh.org Your other points are well-taken, though! :) -Declan From declan at well.com Wed May 21 06:33:08 2003 From: declan at well.com (Declan McCullagh) Date: Wed, 21 May 2003 09:33:08 -0400 Subject: Oregon says unlawful labelling of an MP3 is 'terrorism' (fwd) In-Reply-To: <20030521043404.GA10413@dreams.soze.net>; from justin@soze.net on Wed, May 21, 2003 at 04:34:04AM +0000 References: <20030521043404.GA10413@dreams.soze.net> Message-ID: <20030521093308.B20692@cluebot.com> I glanced at it as well. I do not believe that the bill does what the Subject: line claims it does (unlawful labeling of music is terrorism). -Declan On Wed, May 21, 2003 at 04:34:04AM +0000, Justin wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > Jim Choate (2003-05-20 23:52Z) wrote: > > > http://www.theinquirer.net/?article=9568 > > I suppose neither Mr. Rupp nor the Inquirer could be bothered to read > the bill or the section of Oregon law referenced by it. Or perhaps > reading a legislative summary was just too complicated or time-intensive > for their busy schedules, and they decided to skip that formality in > their quest to distribute their quota of truth to the public. > > The provisions in Section 3 of the bill, currently in Section 19, Ch. > 666 of Oregon Laws, are not related to the first part of the bill which > seems to define terrorism. > > - -- > Freedom's untidy, and free people are free to make mistakes and commit > crimes and do bad things. They're also free to live their lives and do > wonderful things. --Rumsfeld, 2003-04-11 > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.2.2 (GNU/Linux) > > iEYEARECAAYFAj7LAbsACgkQnH0ZJUVoUkM0ZQCfXAgD1+HqG7cTTURFLx2gZWPF > RQEAoL6x/2H7pTEgaIoZzEfqY71gvlvt > =FidY > -----END PGP SIGNATURE----- From timcmay at got.net Wed May 21 13:28:57 2003 From: timcmay at got.net (Tim May) Date: Wed, 21 May 2003 13:28:57 -0700 Subject: Oregon's proposed new class of terrorists In-Reply-To: <20030521170433.GB10413@dreams.soze.net> Message-ID: On Wednesday, May 21, 2003, at 10:04 AM, Justin wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > Tim May (2003-05-21 05:44Z) wrote: >> >> >> I downloaded the PDF version of the bill, read it, and was both amused >> and aghast. >> >> Amused, because it is precisely the act we have sought to help make >> things immeasurably worse and thus bring on the destruction of America >> the Damned. >> >> Aghast because of the boldness of the suspension of the Constitution >> in >> Oregon. > > What suspension of the Constitution are you talking about? > > The only terrorism-related provision in the bill criminalizes willful > [planning of] disruption of free assembly, commerce, transportation, > education, and government. There's the usual requirement of 2 > witnesses > or open court confession. > > I agree that the expansion of terrorism laws to cover activity not > linked to the federal notion of "terrorism" is dangerous - those acts > are already illegal - but I don't see how the bill ignores the > Constitution. It simply adds a duplicate law with a harsher > punishment. The Oregon law makes a very broad class of forms of civil disobedience--including unscheduled gatherings which disrupt traffic, sit-ins in colleges, marches, etc.--the same as blowing up buildings or crashing airliners, and carries a mandatory, no parole, minimum of 25 years incarceration. After 25 years, the possibility of being a slave laborer (in effect) picking up trash and cutting brush for the state of Oregon. Had this law been in effect in America's past, very broad classes of public protest could have resulted (and _would_ have resulted, had the law been enforced uniformly) in life sentences (with possible parole as a brush cutter) for hundreds of thousands of those engaged in public acts of protest. It may not be desirable that a bridge, for example, gets shut down by marchers who pour into the streets, but it sometimes happens. The proper punishment is a fine for disorderly conduct, or a couple of nights in the local jail. Not placing them on the same footing as someone who crashes a plane into a building or releases Sarin in a subway. This proposed law gives the authorities the power to pick and choose whom they wish to "terrorize" with a mandatory life sentence with a minimum of 25 years of incarceration followed by the rest of their working life (as I read the language) as a forest laborer. When in 1970 I was at a Mobilization rally against the war, and when our numbers forced various shut downs of streets (not included in the "rally permit"), anyone who "knowingly participated in" this rally when "at least one of the participants" blocked a highway or street, I and 350,000 other participants would have faced a mandatory life sentence....had the law been applied uniformly as written. (The language in the PDF version, not included here because of the PDF/TIFF/JPEG-only options, does not say the law applies only to the ringleaders or main planners. It specifically includes "participation in" any event at which the described blockages or interruptions of transportation, education, etc. occur.) So, when in 1972 several thousand students at my campus briefly closed Highway 101 in Santa Barbara, under this law they could/would all face mandatory life sentences, under this kind of law. Or when students occupied classrooms at Columbia, Harvard, Berkeley, and a hundred other campuses, mandatory life sentences. Under this kind of law. When thousands of bicyclists take to the streets of San Francisco and "shut down Van Ness Avenue" as part of their Critical Mass (or Mess) activities, mandatory life sentences. As above, under this kind of law. When abortion protestors exercise their freedom of assembly and the result is that traffic congestion occurs and some roads are impassable, mandatory life sentences for all participants, as above. The purpose of this proposed law is clearly to intimidate nearly any form of public gathering which has any chance of "getting out of control." Perhaps they were attempting to make Portland a candidate for international trade meetings, such as the ones where anti-free trade protestors caused blockages of roads. Whatever. The effect is to terrorize people into avoiding any form of protest which _might_ get out of control, or where at least one protester may go too far. The purpose is to squelch speech. This is the point of saying the terrorism charges are applicable to all participants, not just the actual and most blatant offenders. And I expect the Supreme Court will agree with me that this terrorism law is grossly unconstitutional. (The Boston Tea Party presumably disrupted traffic in and around the port where it happened. King George would have loved a law which gave him the power to imprison for life all of the participants on "terrorism" charges. With some of them let out after 25 years to work his tobacco farms.) Those who pass laws like this ought to be taken out and hung. Even if the hanging party disrupts traffic. Heh. --Tim May From bob.cat at snet.net Wed May 21 11:22:19 2003 From: bob.cat at snet.net (BobCat) Date: Wed, 21 May 2003 14:22:19 -0400 Subject: NRO to poke others' eyes out References: <3ECB8CF1.978C5692@cdc.gov> Message-ID: <002d01c31fc5$ed787a20$a02f3ccc@Leopard> From: "Major Variola (ret)" > http://www.eetimes.com/story/OEG20030519S0030 > > Beginning next year, NRO will be in charge of the new Offensive > Counter-Space program, > which will come up with plans to specifically deny the use of near-Earth > space to other > nations, said Teets. Not according to this 'transcript': http://www.nro.gov/PressReleases/prs_rel68.html For the kids: http://www.nrojr.gov From stuart at realhappy.net Wed May 21 12:09:17 2003 From: stuart at realhappy.net (stuart) Date: Wed, 21 May 2003 15:09:17 -0400 Subject: TIA: Terrorist Information Awareness Message-ID: <313268589.20030521150917@realhappy.net> http://www.nytimes.com/2003/05/21/international/worldspecial/21PRIV.html?tntemail1 The Total Information Awareness Program has been dressed in drag, now it is the Terrorist Information Awareness Program. Best line: "Saying they are worried about Americans' privacy, Pentagon officials announced in a report today that they were changing the name of a projected system to mine databases for information to help catch terrorists to Terrorist Information Awareness from Total Information Awareness." They're worried about Americans' privacy, so they change the name? How thoughtful of them, I feel better already. -- stuart Anyone who tells you they want a utopia wants to put chains on the souls of your children. They want to deny history and strangle any unforeseen possibility. They should be resisted to the last breath. -Bruce Sterling- From timcmay at got.net Wed May 21 15:43:24 2003 From: timcmay at got.net (Tim May) Date: Wed, 21 May 2003 15:43:24 -0700 Subject: Oregon's proposed new class of terrorists In-Reply-To: Message-ID: On Wednesday, May 21, 2003, at 02:37 PM, Trei, Peter wrote: >> May[SMTP:timcmay at got.net] wrote: >> >> The Oregon law makes a very broad class of forms of civil >> disobedience--including unscheduled gatherings which disrupt traffic, >> sit-ins in colleges, marches, etc.--the same as blowing up buildings >> or >> crashing airliners, and carries a mandatory, no parole, minimum of 25 >> years incarceration. After 25 years, the possibility of being a slave >> laborer (in effect) picking up trash and cutting brush for the state >> of >> Oregon. >> > What the hell is it with Oregon, anyway? More idiotic legislation > seems to come out of that state, in proportion to its population, than > any other place except the District of Columbia. > > Peter Trei > > Disclaimer: My opinions, no one elses! > I lived there for two years, 1980-82. Intel requested that I move my lab up to where the memory division, so I went. Went I moved to a new project, they moved me back to California...and I was able to dry out. My theory is that Oregon is a mixture of: -- backwoods rednecks ("We don't need no stinking jobs up here...we got the mills.") -- former Californians anxious to replicate Marin County in the Willamette Valley (the famous map showing Interstate 5 veering _around_ Oregon, and the famous saying "Don't Californicate Oregon," a slogan written by ex-Californians) -- the most extreme of the back-to-Nature crowd (Eugene, Medford, etc.) -- inner city ghettoes (in Portland, notably) which are the equal of any back east The politicians are bought and paid for by the various special interests, as in most places. When I was there, it was mainly the timber and fishing industries, with high tech just starting to make a big difference (the major high tech employers were Tektronix (Beaverton), H-P (Corvallis, the calculator division back then), and Intel (memories in Aloha, a couple of wafer fabs, systems in Hillsboro). Since then, the high tech industry has boomed dramatically. Oregon legislators are always looking to appear important and busy. Hence the proliferation of laws. And Portland has always had a kind of inferiority complex when it compares itself to Seattle (and San Francisco to the south). It tries to get the big conventions, but fails to. I surmise that one of the reasons for the "Be in a protest which disrupts things, go to prison for the rest of your life" proposed legislation is to make Portland a G7/GATT/NAFTA/WTO-friendly venue, which Seattle clearly was not a couple of years ago. Portland has also had a bunch of incidents where cops were on the take, where cops were rooting through people's garbage, etc. In a hilarious incident, a newspaper took the same tack the cops were taking, that "items left at the curb have been abandoned," and published the contents of the trash cans of the Chief of Police and several other burrowcrats. They were not amused and had the editor arrested. Portland is also where the cops partly finance their department by seizing the cars of _suspected_ customers of prostitutes and selling them. No convictions needed, the American way! And Oregon is where the ex-Intel software guy was busted for committing the crime of allegedly thinking about going to Afghanistan to possibly help repel the American invaders and of allegedly knowing some other Muslims who were allegedly shooting guns in the woods. (This was a Fed action, but Oregon cops helped. And certainly the Oregonians are atitter that thought criminals are living amongst them.) And let's not forget the Bhagwan, who had his Rajneeshi followers spreading biological agents (salmonella) at restaurants near his ranch. Perhaps if all 60,000 residents of Rajneeshpuram (or whatever the spelling) had been sentenced to life imprisonment under Senate Bill 742, it would have sent a message! (Actually, that happened about 19-20 years ago, so in a few years they could be on the verge of being released into the Oregon Forestry Rehabilitation Brigade. "Arbeit Macht Frei--And Our Forests Benefit, Too!") My hunch is that some burrowcrats in Salem are convinced the state is under attack by terrorists and weirdoes and that they'd better issue themselves new aluminum foil hats and pass a bunch of draconian laws to make Oregon safe for its Stepford residents. Oregon has pretensions of being an important state, thinks of itself as being a leader in all things environmental and social, but is actually the ultimate NIMBY state. From sunder at sunder.net Wed May 21 13:35:15 2003 From: sunder at sunder.net (Sunder) Date: Wed, 21 May 2003 16:35:15 -0400 (edt) Subject: TIA: Terrorist Information Awareness In-Reply-To: <313268589.20030521150917@realhappy.net> Message-ID: Trusting a renamed TIA to protect our privacy is like trusting a repeat child molester to babysit your 6 year old girl after he changes his name to Alice the Babysitter. ----------------------Kaos-Keraunos-Kybernetos--------------------------- + ^ + :25Kliters anthrax, 38K liters botulinum toxin, 500 tons of /|\ \|/ :sarin, mustard and VX gas, mobile bio-weapons labs, nukular /\|/\ <--*-->:weapons.. Reasons for war on Iraq - GWB 2003-01-28 speech. \/|\/ /|\ :Found to date: 0. Cost of war: $800,000,000,000 USD. \|/ + v + : The look on Sadam's face - priceless! --------_sunder_ at _sunder_._net_------- http://www.sunder.net ------------ On Wed, 21 May 2003, stuart wrote: > http://www.nytimes.com/2003/05/21/international/worldspecial/21PRIV.html?tntemail1 From timcmay at got.net Wed May 21 16:59:57 2003 From: timcmay at got.net (Tim May) Date: Wed, 21 May 2003 16:59:57 -0700 Subject: Oregon's proposed new class of terrorists In-Reply-To: Message-ID: <5308D30C-8BE8-11D7-B4E6-000A956B4C74@got.net> On Wednesday, May 21, 2003, at 04:03 PM, Trei, Peter wrote: > The feeling I get is that Oregon combines the worst of California and > the 'classic Western' states. > > California has a highly intrusive, interventionist government, but this > is leavened by the liberalism of many of the positions it holds. Thus, > while California is really bad for some individual rights (such as the > RKBA), it's fairly libertine on others (such as lifestyles). > > In the 'classic Western' states (I'm thinking of Wyoming, Montana, > Nevada, Idaho, etc, and I don't claim to be really well informed on > this), > while the general population holds pretty rightwing views, this is > leavened by a strain of semi-libertarianism in the government, in the > 'don't intevene' sense. > > Oregon seems to combine the worst of both, along with none of the > good points - a highly intrusive California style government, with > very rightwing views. My recollection is that Oregon has legalized/recognized homosexual "marriage" and "right to die" schemes. The Willamette Valley, where most of the population is, is fairly libertine. Most San Francisco types fit in quite well in Eugene, Portland, Beaverton, Corvallis, etc. The coastal fishing and logging areas are now more dominated by tourism and retirement (from California). The eastern half of the state is largely high desert, and is sparsely populated. I would not class Oregon with Wyoming, Montana, Idaho, etc. (and Montana is becoming more like California and the Pacific Northwest, as wealthy Californians buy ranches and retirement homes there--too cold for me, but they like the "Big Sky Country," until too many people move in, that is). I think Ernest Callenbach had it about right when he described the region from British Columbia down through most of coastal California as "Ecotopia." (Or maybe this was the book called "The Seven Nations of North America"...I lent my copy to someone and never saw it again. Extreme southern California has more of a Mexican flavor and is dubbed "Aztlan" or somesuch word and is lumped in with Arizona, southern Nevada, New Mexico, etc.) The meta-issue is of course that all of these states, and all of the nations of the world, have set up machines for producing more and more laws and more and more priests to interpret the laws. Didn't we basically have enough laws 40 years ago? Granted, some new situations came up, and new legislation was needed, but not in proportion to the numbers of new laws and the nearly year-round meeting of legislators to pass more laws. The mischief that all the new legislation about Patriot Acts and Terrorist Information Awareness and Bill 742 is creating will never be undone. The Supreme Court lacks the guts to take on sweeping cases and strike down thousands of very similar and very unconstitutional laws across the country. A good example, one of many, being the bullshit about the "incorporation doctrine" and whether the Second Amendment prevents _states_ from violating the Bill of Rights in the same way--it has been accepted--that the states may not establish official churches or deny due process, blah blah. Not being a law student, it has always seemed clear to me that the states agreed to support the Constitution of the United States as a condition for joining the Union and they clearly cannot impose their own press censorship, official religions, etc., nor can they violate the Fourth Amendment and just raid houses as they wish. Nor can their courts ignore jury trial and other constitutional issues. So, somehow the Second Amendment is deemed to be "unincorporated" (??). How con-veeeenient! The Supreme Court should issue a simple and concise statement: "The Second Amendment is no different from the First, Third (quartering troops), Fourth, Fifth, Sixth, etc. amendments. Some of the states do not seem to have grasped this. And we have been remiss in not making this abundantly clear a long time ago. .... We hereby instruct the Federal Marshals Service to visit the various prisons in states which have gun laws violating the Second Amendment and release the prisoners. We further order...and we order...and those officials which ignore this order shall be charged...." But of course the Supreme Court is unwilling to rock the boat. And now that we have the Colored Person Slot, the Jewish Person Slot, the Female Slot, the Jewish Female Slot, the Italian-American Slot, various groups are clamoring for the Queer Slot, the Hispanic Slot, the Hispanic Woman Slot, and, of course the Asian Person Slot. Once the last of the whitemales has retired, the Supreme Court can be our true Rainbow Coalition and the rest of the Bill of Rights can be further shredded. --Tim May By the way, I usually have my .sig randomly rotated from about 25 of them. Look at what just happened to pop up this time: "The whole of the Bill [of Rights] is a declaration of the right of the people at large or considered as individuals... It establishes some rights of the individual as unalienable and which consequently, no majority has a right to deprive them of." -- Albert Gallatin of the New York Historical Society, October 7, 1789 From justin at soze.net Wed May 21 10:04:33 2003 From: justin at soze.net (Justin) Date: Wed, 21 May 2003 17:04:33 +0000 Subject: Oregon says unlawful labelling of an MP3 is 'terrorism' (fwd) In-Reply-To: <3C0D23B6-8B4F-11D7-B4E6-000A956B4C74@got.net> References: <20030521043404.GA10413@dreams.soze.net> <3C0D23B6-8B4F-11D7-B4E6-000A956B4C74@got.net> Message-ID: <20030521170433.GB10413@dreams.soze.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Tim May (2003-05-21 05:44Z) wrote: > On Tuesday, May 20, 2003, at 09:34 PM, Justin wrote: > > >-----BEGIN PGP SIGNED MESSAGE----- > >Hash: SHA1 > > > >Jim Choate (2003-05-20 23:52Z) wrote: > > > >>http://www.theinquirer.net/?article=9568 > > > >I suppose neither Mr. Rupp nor the Inquirer could be bothered to read > >the bill or the section of Oregon law referenced by it. Or perhaps > >reading a legislative summary was just too complicated or > >time-intensive > >for their busy schedules, and they decided to skip that formality in > >their quest to distribute their quota of truth to the public. > > > >The provisions in Section 3 of the bill, currently in Section 19, Ch. > >666 of Oregon Laws, are not related to the first part of the bill which > >seems to define terrorism. > > > I downloaded the PDF version of the bill, read it, and was both amused > and aghast. > > Amused, because it is precisely the act we have sought to help make > things immeasurably worse and thus bring on the destruction of America > the Damned. > > Aghast because of the boldness of the suspension of the Constitution in > Oregon. What suspension of the Constitution are you talking about? The only terrorism-related provision in the bill criminalizes willful [planning of] disruption of free assembly, commerce, transportation, education, and government. There's the usual requirement of 2 witnesses or open court confession. I agree that the expansion of terrorism laws to cover activity not linked to the federal notion of "terrorism" is dangerous - those acts are already illegal - but I don't see how the bill ignores the Constitution. It simply adds a duplicate law with a harsher punishment. The list of 131 crimes identifies those crimes to which Oregon forfeiture laws apply. Those 131 (now 132) crimes have nothing to do with terrorism. - -- Freedom's untidy, and free people are free to make mistakes and commit crimes and do bad things. They're also free to live their lives and do wonderful things. --Rumsfeld, 2003-04-11 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.2 (GNU/Linux) iEYEARECAAYFAj7LsaAACgkQnH0ZJUVoUkOvOgCfaiWOkw2Oox/Hvz2efyDLFyH3 FS4AoIciedCEGmQOHOeLChdZopYono0s =HA1U -----END PGP SIGNATURE----- From timcmay at got.net Wed May 21 17:36:51 2003 From: timcmay at got.net (Tim May) Date: Wed, 21 May 2003 17:36:51 -0700 Subject: Why I Could Never Be a Lawyer Message-ID: <7B0D5AC4-8BED-11D7-B4E6-000A956B4C74@got.net> Or, rather, why I would likely do poorly in law school, and even if I managed to pass, would likely hate the kinds of b.s. little trials that 99% of lawyers have to work on to earn a living. In writing that last mini-rant about the Second Amendment and the "incorporation doctrine" and why the courts have not made it clear that states may not violate the Second any more than they may violate the First or the Fourth, Fifth, Sixth, etc., I realized something expressed by this analogy: memorizing baroque law:understanding principles of systems :: memorizing baroque Unix and security protocols:understanding physics and math. In English, the talent for being able to memorize a lot of often confusing and contradictory law is related to the talent for being interested in basic economic or system principles in the same way that the talent for understanding arcane Unix and security protocols is related to the talent for understanding math or physics. I confess, I'm not a "Unix geek." I skip most messages which talk about SSL, DNS, and the intricacies of Linux or BSD or the like. More and more "security" and crypto seems to be about this kind of stuff. It reminds me a lot of the law, where one just has to absorb thousands of cases and bits of "lore" about precedents and statutes. I would bog down, I expect, in not being able to simultaneously grok the Bill of Rights AND the aforementioned "incorporation doctrine" mess. Also, unlike many in the law business (at least as I see them being interviewed on video and in print), I don't see any "majesty" in the law. What I see instead is a massive deviation from the "kernel" of a largely self-running machine based on core (kernel) principles of "you leave me alone and I'll leave you alone" kinds of Schelling points. The law has become a baroque collection of "buttinsky" exceptions and mix-ins and overrides. (A mess of "before" and "after" methods, in Lisp terms.) Now I don't mean to insult any of those here who can write learnedly about the Unix-flavored hacks and about all nine layers of TCP/IP (or is TCP/IP just one of the layers of some other byzantine cake? I never bothered to learn the equivalent of "King Philip Could Only Find Good Strawberries"--Kingdom, Phylum, Class, Order, Family, Genus, Species. The world needs all kinds. And right now, security and crypto seems to be mostly about knowing lots and lots of pieces of cruft. I surmise that the same skills--including the ability to absorb seemingly unrelated and even contradictory bits of stuff--useful for programmers are useful for lawyers. Which may be why several current or former Cypherpunks have become lawyers or are in law school. Gaak! And GAK! Two sayings appeal to me more: "Never memorize anything you can look up." --Einstein. "Think deeply about simple things." --motto of Ross Summer School, quoted often by physicist and mathematician John Baez. --Tim May "Stupidity is not a sin, the victim can't help being stupid. But stupidity is the only universal crime; the sentence is death, there is no appeal, and execution is carried out automatically and without pity." --Robert A. Heinlein From ptrei at rsasecurity.com Wed May 21 14:37:52 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Wed, 21 May 2003 17:37:52 -0400 Subject: Oregon's proposed new class of terrorists Message-ID: > May[SMTP:timcmay at got.net] wrote: > > The Oregon law makes a very broad class of forms of civil > disobedience--including unscheduled gatherings which disrupt traffic, > sit-ins in colleges, marches, etc.--the same as blowing up buildings or > crashing airliners, and carries a mandatory, no parole, minimum of 25 > years incarceration. After 25 years, the possibility of being a slave > laborer (in effect) picking up trash and cutting brush for the state of > Oregon. > What the hell is it with Oregon, anyway? More idiotic legislation seems to come out of that state, in proportion to its population, than any other place except the District of Columbia. Peter Trei Disclaimer: My opinions, no one elses! From ptrei at rsasecurity.com Wed May 21 16:03:45 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Wed, 21 May 2003 19:03:45 -0400 Subject: Oregon's proposed new class of terrorists Message-ID: > Tim May[SMTP:timcmay at got.net] wrote: > > > On Wednesday, May 21, 2003, at 02:37 PM, Trei, Peter wrote: > > >> May[SMTP:timcmay at got.net] wrote: > >> > >> The Oregon law makes a very broad class of forms of civil > >> disobedience--including unscheduled gatherings which disrupt traffic, > >> sit-ins in colleges, marches, etc.--the same as blowing up buildings > >> or > >> crashing airliners, and carries a mandatory, no parole, minimum of 25 > >> years incarceration. After 25 years, the possibility of being a slave > >> laborer (in effect) picking up trash and cutting brush for the state > >> of > >> Oregon. > >> > > What the hell is it with Oregon, anyway? More idiotic legislation > > seems to come out of that state, in proportion to its population, than > > any other place except the District of Columbia. > > > > Peter Trei > > > > Disclaimer: My opinions, no one elses! > > > > I lived there for two years, 1980-82. Intel requested that I move my > lab up to where the memory division, so I went. Went I moved to a new > project, they moved me back to California...and I was able to dry out. > > My theory is that Oregon is a mixture of: > > -- backwoods rednecks ("We don't need no stinking jobs up here...we got > the mills.") > > -- former Californians anxious to replicate Marin County in the > Willamette Valley (the famous map showing Interstate 5 veering _around_ > Oregon, and the famous saying "Don't Californicate Oregon," a slogan > written by ex-Californians) > > -- the most extreme of the back-to-Nature crowd (Eugene, Medford, etc.) > > -- inner city ghettoes (in Portland, notably) which are the equal of > any back east > > The feeling I get is that Oregon combines the worst of California and the 'classic Western' states. California has a highly intrusive, interventionist government, but this is leavened by the liberalism of many of the positions it holds. Thus, while California is really bad for some individual rights (such as the RKBA), it's fairly libertine on others (such as lifestyles). In the 'classic Western' states (I'm thinking of Wyoming, Montana, Nevada, Idaho, etc, and I don't claim to be really well informed on this), while the general population holds pretty rightwing views, this is leavened by a strain of semi-libertarianism in the government, in the 'don't intevene' sense. Oregon seems to combine the worst of both, along with none of the good points - a highly intrusive California style government, with very rightwing views. Peter From timcmay at got.net Wed May 21 19:54:34 2003 From: timcmay at got.net (Tim May) Date: Wed, 21 May 2003 19:54:34 -0700 Subject: Why I Could Never Be a Lawyer In-Reply-To: <20030521212747.A27801@cluebot.com> Message-ID: On Wednesday, May 21, 2003, at 06:27 PM, Declan McCullagh wrote: > On Wed, May 21, 2003 at 05:36:51PM -0700, Tim May wrote: >> Also, unlike many in the law business (at least as I see them being >> interviewed on video and in print), I don't see any "majesty" in the >> law. What I see instead is a massive deviation from the "kernel" of a >> largely self-running machine based on core (kernel) principles of "you >> leave me alone and I'll leave you alone" kinds of Schelling points. > > I agree. I've never understood why folks find the law to be "majestic." > Some theories: > > * Some people thrill to the raw application of power. This may explain > the popularity of law and order and shows of that genre. It explains > why many people move to Washington, to be close to power and > eventually hope to become a deputy assistant undersecretary of petty > and generally inscrutable affairs. Yes, I think the "will to power" is very strong. It's just that different people see it in different ways, and define "power" differently. In my case, I grew up knowing how atom bombs worked before I was 11 (well, I had a clear mental picture of chain reactions, and I was able to describe the "gun type" Little Boy device to my 5th grade class...though in retrospect I expect few of them understood what I was saying). I thus grew up believing that science and math were the _real_ forms of magic and wizardry in the world, that while there are obvious no demons and warlocks and Lovecraftian mysteries, there are deep mysteries in the structure of the real numbers, compelling power in the nature of undecidable propositions, unbreakable boxes and impenetrable shields in the form of RSA, and, of course, powerful computers and magnificent H-bomb explosions. And so on, with DNA, engineering of bridges and ships, the mystery of turbulence in fluids, and on. (And now I'm excited, though I don't write about it much here for obvious reasons, that we may be on the verge of discovering what "money" really is, in terms of epistemic logic, possible worlds semantics, Bayesian belief networks, and topos theory. How can being an Assistant Undersecretary for Retired Schoolteachers Affairs possibly compete?) It seemed terribly petty to me to want to control or have power over other people. (I practiced what I preach: when I was at Intel the top mgmt was constantly trying to get me to manage a lot of people. I hated managing other people. I hated having to tell them what to do, having to discipline them for coming to work late, all that jive. I only wanted to do my own projects, though I sometimes appreciated having technicians around as extra sets of hands to build equipment, help with experiments, take data, etc. But I generally hated having control over other people. I have none today, and this is fine with me. This does not contradict the fact that I would be more than willing to exert a certain kind of ultimate control--death administered by firearm--if the situation arose where it was justified. Which for me is anyone entering my house without my permission, anyone stealing from me, anyone trying to tell me what I can read and what I cannot. It's all consistent as far as I'm concerned.) When I was interviewing college seniors and grad students for employment at Intel, a large fraction of the people gave as their goal "I want to work with people." Gaack! I generally recommended for hiring (or further interviews) those who told me with some excitement what their Ph.D. thesis had been about, or what work had inspired them, or which classes they liked a lot. I might ask them what they thought of MOS versus bipolar, or about superconductivity and what the significance of Cooper pairs really was, in their opinion. If they were clueless, or bored, or nattered on about how much they wanted to "work with people!," I usually didn't recommend them. (I think some kids--and this was mostly in the years 1977-80--just had the idea that they were supposed to emphasize their "people skills" and to jabber about how much they liked the idea of being part of a team and all. It may have gotten worse after Personnel stopped favoring me as someone to go out to engineering campuses to recruit.) And I think the political equivalent of this is having someone say "I want to do public service." "Public service" meaning "'work in government." Clearly the world is changed a lot more by the development of a new microprocessor or way of doing relational data bases than it is by some earnest young history major working her way up from GS-3 to an eventual GS-10 position as Administrative Assistant to the Deputy Director of Aptical Foddering, Near East Subdivision. And why is is thought to be noble to work for non-market wages in an imperial city like Washington? (As most of you probably know, I spent most of the 1960s living near Washington. JFK did not impress me at all--a liar born with a silver spoon in his mouth, courtesy of his bootlegging father who then bought his way into respectability and the corridors of power, proving everything that is wrong about politics. Many of us were not sad to see Kennedy whacked. I was not impressed with Washington and I certainly had no desire to go back there to work. "Mr. Deeds Goes to Washington" never impressed me. A city of petty bureaucrats not working on anything important. ) Anyway, I equate "want to work with people" with "want to enter public service." These are not builders and doers and thinkers and men of accomplishment. > > * Still others view politics as an honorable profession, or are simply > intrigued by the change to do good in some way. I know a reporter at > the > New York Times who has consciously dedicated her life to the pursuit > of "civil justice." Or like Blair, at the NYT, who devoted his 4-year career there to putting one over on whitey. (He explained in recent days that the reason he lied and fabricated nearly everything was because by being black he had "disadvantages" at the Times.) > The common law, before Washington created a Napoleonic code of > thousands of pages of rules and exceptions and allowances for > well-connected lobbyists, may have had a better claim to being > majestic. No longer. Yep, it's a disgusting dish made by tens of thousands of cooks, each adding the ingredients to further his own career and maximize the kickbacks. Nattering about the "majesty of the law" belongs with the other fatuous expressions. --Tim May "The Constitution is a radical document...it is the job of the government to rein in people's rights." --President William J. Clinton From eresrch at eskimo.com Wed May 21 19:55:00 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Wed, 21 May 2003 19:55:00 -0700 (PDT) Subject: Why I Could Never Be a Lawyer In-Reply-To: <20030521212747.A27801@cluebot.com> Message-ID: On Wed, 21 May 2003, Declan McCullagh wrote: > I agree. I've never understood why folks find the law to be "majestic." They don't. They like law because it is interesting to them. It is interesting like a novel, or an encyclopedia. When I was a kid I used to love flipping the pages of an encyclopedia - usually forgetting what I was originally looking for. I liked the information - lawyers like the words. Some people like studying bugs. Some people like studying brain cells. Some people like studying anything, because *everything* is interesting. If you think about anything deeply enough, you find out there's a lot you don't understand. As the number of people increase, the social pressure increases, and we begin to cook in ways we didn't think possible. Law is supposed to aleviate that pressure, but it usually backfires. Lawyers like words, they don't really care about what they mean in an overall picture of society, rather than how they relate to each other. I'm glad Tim knows he can't be a lawyer, but given his comments here, there may come a day when he'll appreciate what they can do with words. Patience, persistence, truth, Dr. mike From camera_lumina at hotmail.com Wed May 21 17:19:12 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 21 May 2003 20:19:12 -0400 Subject: As if we didn't already know Barney was torture Message-ID: Sesame Street breaks Iraqi POWs > > >'Culturally offensive' music is being used to break prisoners >Heavy metal music and popular American children's songs are being used by >US interrogators to break the will of their captives in Iraq. > >Uncooperative prisoners are being exposed for prolonged periods to tracks >by rock group Metallica and music from children's TV programmes Sesame >Street and Barney in the hope of making them talk. > >The US's Psychological Operations Company (Psy Ops) said the aim was to >break a prisoner's resistance through sleep deprivation and playing music >that was culturally offensive to them. > >However, human rights organisation, Amnesty International, said such >tactics may constitute torture - and coalition forces could be in breach of >the Geneva Convention. > >Sergeant Mark Hadsell, of Psy Ops, told Newsweek magazine: "These people >haven't heard heavy metal. > > This is an issue that seriously concerns us. If there is a prolonged >period of sleep deprivation, it could well be considered torture > >Amnesty International spokesperson > >"They can't take it. If you play it for 24 hours, your brain and body >functions start to slide, your train of thought slows down and your will is >broken. That's when we come in and talk to them." > >Sgt Hadsell's favourites are said to be 'Bodies' from the XXX film >soundtrack and Metallica's 'Enter Sandman'. > >The theme tune from the US children's programme Sesame Street and songs >from the purple singing dinosaur Barney are also on their hit list. > >"In training, they forced me to listen to the Barney "I Love You" song for >45 minutes. I never want to go through that again," one US operative told >the magazine. > >'No lasting effect' > >Rick Hoffman, vice president of the Psy Ops Veterans Association, told BBC >Radio 4's Today programme that such a tactic would have no long-lasting >effect on prisoners. > >"The use of this kind of audio-technique is rather new in interrogation," >he said. > >"There have been other kinds of non-lethal, non-harmful techniques, such as >sleep deprivation... which leave no long-lasting effects but do have the >end result of breaking down the individual's will to resist questioning." > > >The TV theme tunes are repeated over long periods > >Amnesty International told BBC News Online that at least one Iraqi captive >- a civilian, later released - had reported being kept awake for up to four >days by loud music. > >"This is an issue that seriously concerns us. If there is a prolonged >period of sleep deprivation, it could well be considered torture," said a >spokeswoman. > >"It is a very difficult line to draw between what constitutes discomfort >and what constitutes torture - that line will vary for individuals and it >would depend on each particular case," she added. > >She said they were looking into whether the US and UK were abiding by their >responsibilities under the Geneva Convention on the treatment of prisoners >of war. > >The UK's Ministry of Defence has said all its prisoners are being held >under the terms of the Geneva Convention and are visited by members of the >International Red Cross. > > > > _________________________________________________________________ Tired of spam? Get advanced junk mail protection with MSN 8. http://join.msn.com/?page=features/junkmail From bethenco at upl.cs.wisc.edu Wed May 21 19:07:11 2003 From: bethenco at upl.cs.wisc.edu (John Bethencourt) Date: Wed, 21 May 2003 21:07:11 -0500 Subject: idea for OTP system, comments desired In-Reply-To: References: Message-ID: <20030522020711.GC4688@upl.cs.wisc.edu> Thanks for responding. Nomen Nescio wrote: > > One thing that is unclear in your protocol is whether s, which I think > is the same as initialpass, is stored permanently on the server. Oh, no, that's not what I meant. s is not the same as initialpass, and s is not stored anywhere. The server never knows what s is, and the client only uses it during an authentication and then forgets it. > If so, then when the server receives h(s.r_x), it can do two checks. > The check you described is that the hash of this matches the value the > client sent previously, h(h(s.r_x)). The other is that the server can > construct s.r_x since it knows both of these values, and then compare > h(s.r_x) with what the client sent. > > This has two problems. First, it makes the sending of h(h(s.r_x)) > unnecessary since the server can verify the client's response just > using s. And second, s is a sensitive value which if stolen could be > used at some later time to impersonate the user. Right, that would be horribly wrong. > So I will assume that the server doesn't store s, in which case I don't > see why it needs to see initialpass in the first place. It isn't really needed; it's just for setting up an account. The alternative would be for the user to pick s and r_0 and give the sysadmin h(h(s.r_0)) right off the bat. I just thought this would be more convenient. > In that case the protocol basically says, each time you log on you provide > a hash value for which you will provide the hash input next time you > log on. The purpose of the r_x values is to keep the user from having > to save state; he can compute h(h(s.r_y)) and then forget it, because > next time he logs on the server will remind him of what r_y is. Yes, that's the idea. > The main security problem I see is that an eavesdropper sees r_x and > h(s.r_x), allowing him to do a dictionary attack on s. You could use > a really slow hash function to slow this attack down, but it is a serious > vulnerability. Good point; that is a big flaw. A precomputed dictionary attack won't work, but if a user picks a weak password, guessing it would be feasible. I guess you could also do a dictionary attack against S/Key, but it would take longer since for each trial you would have to compute the, say, 50th hash. > Given that you are using client software to authenticate, I suggest > pursuing SPEKE-style password-authenticated key exchange. There are > a number of these systems (some patented) which feature immunity to > dictionary attacks on the password. Cool; thanks for the pointer. I hadn't heard of SPEKE before. Dictionary attack immunity is a really nice feature. Cheers, John Bethencourt From declan at well.com Wed May 21 18:27:47 2003 From: declan at well.com (Declan McCullagh) Date: Wed, 21 May 2003 21:27:47 -0400 Subject: Why I Could Never Be a Lawyer In-Reply-To: <7B0D5AC4-8BED-11D7-B4E6-000A956B4C74@got.net>; from timcmay@got.net on Wed, May 21, 2003 at 05:36:51PM -0700 References: <7B0D5AC4-8BED-11D7-B4E6-000A956B4C74@got.net> Message-ID: <20030521212747.A27801@cluebot.com> On Wed, May 21, 2003 at 05:36:51PM -0700, Tim May wrote: > Also, unlike many in the law business (at least as I see them being > interviewed on video and in print), I don't see any "majesty" in the > law. What I see instead is a massive deviation from the "kernel" of a > largely self-running machine based on core (kernel) principles of "you > leave me alone and I'll leave you alone" kinds of Schelling points. I agree. I've never understood why folks find the law to be "majestic." Some theories: * Some people thrill to the raw application of power. This may explain the popularity of law and order and shows of that genre. It explains why many people move to Washington, to be close to power and eventually hope to become a deputy assistant undersecretary of petty and generally inscrutable affairs. * Law professors have spent too much time reading legal "rights theory" and other assorted oppressed-class nonsense (I have in my possession a law review article written about science fiction worlds, which while entertaining is hardly what I would call an academic pursuit). Using the law to implement your will can be majestic, perhaps. * Still others view politics as an honorable profession, or are simply intrigued by the change to do good in some way. I know a reporter at the New York Times who has consciously dedicated her life to the pursuit of "civil justice." The common law, before Washington created a Napoleonic code of thousands of pages of rules and exceptions and allowances for well-connected lobbyists, may have had a better claim to being majestic. No longer. -Declan From sfurlong at acmenet.net Wed May 21 18:51:19 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Wed, 21 May 2003 21:51:19 -0400 Subject: Oregon's proposed new class of terrorists In-Reply-To: References: Message-ID: <200305212151.19482.sfurlong@acmenet.net> On Wednesday 21 May 2003 16:28, Tim May wrote: > The Oregon law makes a very broad class of forms of civil > disobedience--including unscheduled gatherings which disrupt traffic, > sit-ins in colleges, marches, etc.--the same as blowing up buildings > or crashing airliners... ... > Whatever. The effect is to terrorize people into avoiding any form of > protest which _might_ get out of control, or where at least one > protester may go too far. Unintended Consequences: if you plan to attend a protest which might get out of hand, you might as well bring a shotgun and start killing cops if things get rowdy. As well to be hanged for a sheep as for a lamb. -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From sfurlong at acmenet.net Wed May 21 18:57:22 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Wed, 21 May 2003 21:57:22 -0400 Subject: Why I Could Never Be a Lawyer In-Reply-To: <7B0D5AC4-8BED-11D7-B4E6-000A956B4C74@got.net> References: <7B0D5AC4-8BED-11D7-B4E6-000A956B4C74@got.net> Message-ID: <200305212157.22293.sfurlong@acmenet.net> On Wednesday 21 May 2003 20:36, Tim May wrote: > memorizing baroque law:understanding principles of systems :: > memorizing baroque Unix and security protocols:understanding physics > and math. Another analogy: complying with rules of procedure : finding justice :: foil fencing in a match : real sword fighting I like whacking people with swords, but _hate_ the senseless, picky foil rules. -- Steve Furlong Computer Condottiere Have GNU, Will Travel Guns will get you through times of no duct tape better than duct tape will get you through times of no guns. -- Ron Kuby From ravage at einstein.ssz.com Wed May 21 20:32:17 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Wed, 21 May 2003 22:32:17 -0500 (CDT) Subject: Oregon's proposed new class of terrorists In-Reply-To: Message-ID: On Wed, 21 May 2003, Tim May wrote: > It may not be desirable that a bridge, for example, gets shut down by > marchers who pour into the streets, but it sometimes happens. The > proper punishment is a fine for disorderly conduct, or a couple of > nights in the local jail. Actually even that isn't the 'right thing'. As long as the assembly is peasefull it should be protected. The road is paid for by the people protesting so it's at much their right to use it for the expression of the 1st as it is for drivers to want to go to/from work. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Wed May 21 20:40:57 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Wed, 21 May 2003 22:40:57 -0500 (CDT) Subject: Why I Could Never Be a Lawyer In-Reply-To: <200305212157.22293.sfurlong@acmenet.net> Message-ID: On Wed, 21 May 2003, Steve Furlong wrote: > I like whacking people with swords, but _hate_ the senseless, picky foil > rules. I feel the same way about 'martial arts' and 'tournaments'. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Wed May 21 20:44:51 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Wed, 21 May 2003 22:44:51 -0500 (CDT) Subject: Suggested Reading Message-ID: Mathematical Fallacies and Paradoxes B. Bunch ISBN 0-486-29664-4 (Dover) $9 US -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From shamrock at cypherpunks.to Wed May 21 22:57:59 2003 From: shamrock at cypherpunks.to (Lucky Green) Date: Wed, 21 May 2003 22:57:59 -0700 Subject: Oregon's proposed new class of terrorists In-Reply-To: <5308D30C-8BE8-11D7-B4E6-000A956B4C74@got.net> Message-ID: <002e01c32027$19f2ecf0$8001a8c0@VAIO650> Tim wrote: > A good example, one of many, being the bullshit about the > "incorporation doctrine" and whether the Second Amendment prevents > _states_ from violating the Bill of Rights in the same > way--it has been > accepted--that the states may not establish official churches or deny > due process, blah blah. Not being a law student, it has always seemed > clear to me that the states agreed to support the Constitution of the > United States as a condition for joining the Union and they clearly > cannot impose their own press censorship, official religions, > etc., nor > can they violate the Fourth Amendment and just raid houses as they > wish. Nor can their courts ignore jury trial and other constitutional > issues. So, somehow the Second Amendment is deemed to be > "unincorporated" (??). How con-veeeenient! > > The Supreme Court should issue a simple and concise statement: > > "The Second Amendment is no different from the First, Third > (quartering > troops), Fourth, Fifth, Sixth, etc. amendments. Some of the states do > not seem to have grasped this. And we have been remiss in not making > this abundantly clear a long time ago. .... We hereby instruct the > Federal Marshals Service to visit the various prisons in states which > have gun laws violating the Second Amendment and release the > prisoners. > We further order...and we order...and those officials which > ignore this > order shall be charged...." > > But of course the Supreme Court is unwilling to rock the > boat. The Supreme Court won't rock the boat because it built the boat in Dread Scott, part II, known amongst lawyers as "United States v. Cruikshank". (Most of the following is from a post to this list I made in 2002). Steve Schear wrote: > I think whether the 2nd is enforceable against states and > municipalities > will depend upon the SC deciding to apply the 14th Amendment. > The Supreme > Court has long held that the 14th Amendment does not make all > of the Bill > of Rights applicable to the States. Only those rights the > Court finds to be > "fundamental" apply. To this day, several portions of the > Bill of Rights, > including the right to indictment by grand jury, to a jury > trial in any > common-law suit over $20, and to the rules of the common law > in judicial > review of jury fact-finding, have not been held to be > fundamental and to > this day are not applicable to the states. [...]The question if the 2nd Amendment imposes limits on the ability of the States to regulate arms closely relates to whether the Supreme Court holds that the 14th Amendment extends 2nd Amendment's reach to the States. However, the answer to this question is not one that will need to be decided in the future. It has been decided over 125 years ago in one of the first test cases of the then new 14th Amendment In United States v. Cruikshank, 92 U.S. 542 (1876), the Supreme Court held that: "The government of the United States, although it is, within the scope of its powers, supreme and beyond the States, can neither grant nor secure to its citizens rights or privileges which are not expressly or by implication placed under its jurisdiction. All that cannot be so granted or secured are left to the exclusive protection of the States." "The right to bear arms is not granted by the Constitution; neither is it in any manner dependent upon that instrument for its existence. The second amendment means no more than that it shall not be infringed by Congress, and has no other effect than to restrict the powers of the national government." As you can see by reading the entire case, the Court held not only that the 14th Amendment does not extend the 2nd Amendment to the States, but also held that the States are free to regulate firearms at their leisure, in effect, the Court held that the 2nd Amendment solely constrains Congress from infringing upon the right to keep and bear arms while leaving the Executive free to infringe upon this right, or deny its exercise entirely, at will. In their ruling, the Supreme Court of course utterly ignored the legislative history of the 14th Amendment which shows that the 14th Amendment was put in place precisely to ensure, amongst other civil rights, that the newly freed blacks would be able to arm themselves as a protection from their militarily beaten, but no less racist, white neighbors. Under Cruikshank, Congress may not pass a bill infringing on the right of the citizens to keep and bear arms, but a Presidential Executive Order that all private citizens are to turn in their guns tomorrow passes Constitutional muster. As would any State laws banning any and all possession of firearms by civilians. The Supreme Court slightly soften their contention that the 2nd Amendment was not worth the parchment it is written on (at least when it comes to, horrors, blacks with guns) ten years later in Presser v. Illinois, 116 U.S. 252 (1886). "The provision in the Second Amendment to the Constitution, that 'the right of the people to keep and bear arms shall not be infringed,' is a limitation only on the power of Congress and the national government, and not of the States. But in view of the fact that all citizens capable of bearing arms constitute the reserved military force of the national government as well as in view of its general powers, the States cannot prohibit the people from keeping and bearing arms, so as to deprive the United States of their rightful resource for maintaining the public security." Unfortunately, while at first glance being rather favorable to the right to keep and bear arms, Court in Presser did not overturn the Court's earlier determination in Cruikshank that the 14th Amendment does not extend the 2nd Amendment to the States. While the Court has in the well over 100 years that have since passed extended virtually the entire Bill of Rights to the States via the 14th Amendment, it has failed to so with the 2nd Amendment. The decision in Cruikshank that the 14th Amendment does not extend the 2nd Amendment to the States stands has not only been made by the Supreme Court, the decision stands to this day. --Lucky Green --Lucky (IANAL) From nobody at dizum.com Wed May 21 14:40:04 2003 From: nobody at dizum.com (Nomen Nescio) Date: Wed, 21 May 2003 23:40:04 +0200 (CEST) Subject: idea for OTP system, comments desired Message-ID: John Bethencourt writes: > Here's the protocol in a more concise form: > > [first authentication] > > Client --> username --> Server > Client <-- 'initial password?' <-- Server > Client --> initialpass --> Server > Client <-- r_0 <-- Server > Client --> h(h(s.r_0)) --> Server > > [subsequent authentications] > > Client --> username --> Server > Client <-- r_x <-- Server > Client --> h(s.r_x) --> Server > Client <-- r_y <-- Server > Client --> h(h(s.r_y)) --> Server One thing that is unclear in your protocol is whether s, which I think is the same as initialpass, is stored permanently on the server. If so, then when the server receives h(s.r_x), it can do two checks. The check you described is that the hash of this matches the value the client sent previously, h(h(s.r_x)). The other is that the server can construct s.r_x since it knows both of these values, and then compare h(s.r_x) with what the client sent. This has two problems. First, it makes the sending of h(h(s.r_x)) unnecessary since the server can verify the client's response just using s. And second, s is a sensitive value which if stolen could be used at some later time to impersonate the user. So I will assume that the server doesn't store s, in which case I don't see why it needs to see initialpass in the first place. In that case the protocol basically says, each time you log on you provide a hash value for which you will provide the hash input next time you log on. The purpose of the r_x values is to keep the user from having to save state; he can compute h(h(s.r_y)) and then forget it, because next time he logs on the server will remind him of what r_y is. The main security problem I see is that an eavesdropper sees r_x and h(s.r_x), allowing him to do a dictionary attack on s. You could use a really slow hash function to slow this attack down, but it is a serious vulnerability. Given that you are using client software to authenticate, I suggest pursuing SPEKE-style password-authenticated key exchange. There are a number of these systems (some patented) which feature immunity to dictionary attacks on the password. From jet at spies.com Thu May 22 00:35:19 2003 From: jet at spies.com (jet) Date: Thu, 22 May 2003 00:35:19 -0700 Subject: Why I Could Never Be a Lawyer In-Reply-To: <20030521212747.A27801@cluebot.com> References: <7B0D5AC4-8BED-11D7-B4E6-000A956B4C74@got.net> <20030521212747.A27801@cluebot.com> Message-ID: At 21:27 -0400 2003/05/21, Declan McCullagh wrote: >I agree. I've never understood why folks find the law to be "majestic." Recently here in Palo Alto, a latino teenager was railroaded by the cops and almost convicted of raping an elderly white lady. Nevermind those pesky DNA tests, he confessed after many hours in police custody without representation. Lawyers kept him from being framed by forcing a DNA test that failed to match his DNA with that of the rapist. The lawyers that freed him might not consider the law "majestic", but I think they have good reason to sleep well at night. -- J. Eric Townsend -- jet spies com buy stuff, damnit: http://www.spies.com/jet/store.html From ravage at einstein.ssz.com Wed May 21 22:49:21 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 22 May 2003 00:49:21 -0500 (CDT) Subject: [eff-austin] Anti-Censorship Tool Would Evade Porn Filters (fwd) Message-ID: ---------- Forwarded message ---------- Date: Thu, 22 May 2003 05:11:40 +0000 From: Carl Webb To: eff-austin at effaustin.org, tlc-discuss at lists.cwrl.utexas.edu Subject: [eff-austin] Anti-Censorship Tool Would Evade Porn Filters Education Week: American Education's Newspaper of Record Anti-Censorship Tool Would Evade Porn Filters By Andrew Trotter Less than a year after a federal law began requiring school districts to protect their Internet connections from pornography and other objectionable materials, a new software tool offers a loopholecourtesy of Uncle Sam. The software, called Circumventor, can be installed on any Windows-type computer with unfiltered access to the Internet, such as a home computer. That machine then can be a springboard for Web requests from computers, such as those in schools, that have filters. Such a setup makes it possible to retrieve unauthorized Web pages and rebound them to the requestor, past the filter's outstretched arms. A student on a school computer, for example, would start the process merely by typing the Web address of the unfiltered computer into a Web browser, such as Internet Explorer. Circumventor wasn't meant to help youngsters download porn in the school library. It was developed by the federal government to allow people overseas who live under repressive governments to get news and information online. "Various hostile governments like Cuba and China are blocking Web siteswe're looking at technologies that can help," said Ken Berman, the program manager for Internet anti-censorship at the International Broadcasting Bureau. The bureau, which oversees the radio and Web services of the Voice of America, in Washington, paid software programmer Bennett Haselton to develop the tool. Mr. Haselton is better known as the founder of Peacefire, a nonprofit, Seattle-based group opposed to censorship on the Web, even for schoolchildren. And he has been touting to the news media and on Peacefire's Web site that, in addition to defeating "the great firewall of China," the anti-censorship software can evade the Internet filters in nearly all schools and many homes. "We know that millions of teenagers have uncensored Internet access anyway and are clearly handling it responsibly," Mr. Haselton said in an interview. "Why isn't it right for all of them, not just for those lucky enough to have it?" Clearing the Filter Circumventor takes a task usually requiring an expertcreating an "anonymous proxy server"and automates it so it can be done in a few minutes by someone with modest computer skills, Mr. Haselton said, and the software is available for free on the Web. However, Mr. Berman of the International Broadcasting Bureau noted that the software is still a test version. He added: "We don't want to put taxpayer dollars into helping people browse porn." Even so, one filtering-company executive acknowledged that the method is effective. "It does work to get around filters," said David Burt, the public relations manager for the Seattle-based N2H2 Inc. Still, he said the company's Bess filtering system, which is widely used in schools, would detect a Circumventor-equipped computer if "a substantial number of people" started using it. "But you can set it up in your home for 10 of your friends, and they can probably get around the filtering," Mr. Burt conceded. Nancy E. Willard, the director of the Responsible Netizen Institutea private group based in Eugene, Ore., that promotes safe and responsible use of the Internetcalled Circumventor "very significant" because it exposes filtering as a "quick fix" that is unreliable and fails to teach children to be responsible Internet users. She cited a 2002 study by the Kaiser Family Foundation that tested the six filtering products that are most widely used in schools. The study concluded that filters block access to valuable health information on the Web and let objectionable materials slip througherrors that increase at the more restrictive settings. "Given that environment, there's going to be really strong interest, especially among technically sophisticated students, to set up these [anti-filtering] systems for themselves and their friends," Ms. Willard said. In many cases, she said, "this is not at all badthey're doing it to get to the [appropriate] sites that they're being blocked from." Schools would be better off responding to the Web's inappropriate content by emphasizing education and supervision, she argued. Why Schools Care No reports have surfaced that Circumventor has been used in schools, but some school technology officials are talking about the software. In the 7,000-student Mankato, Minn., school district, Doug Johnson, the director of media and technology, said the potential use of the software highlights the issue of "overblocking" of valuable information. "I'm always worried that schools are going to be increasingly irrelevant to kids, who'll say, 'Why should I bother to do my research at school?'" he said. The Mankato district filters at a minimum level to comply with the federal Children's Internet Protection Act of 2000, which requires that schools that receive federal technology funds equip their computers with filters. The law's identical mandate for public libraries has been put on hold by a federal court, pending the outcome of a legal challenge. Mr. Johnson said Internet filters do spare students and teachers the nuisance of accidentally running into porn during Internet research, but he believes filters "provide a false sense of security." What's more, every Mankato school has a computer in its media center in a supervised location that is left unfiltered for teachers and students to use, he said. Mr. Haselton, meanwhile, said the software companies that make filters can come up with ways to defeat Circumventor, but the process would take "a few months" and require that their customers install software upgrades. Plus, he predicted, more filter-evading tools will be devised in the not-too-distant future. In fact, the Peacefire Web site solicits ideas from visitors on better evasion techniques. "We will continue to do stuff like this, helping to defeat Internet censorship in Chinaand Stateside," Mr. Haselton promised. On the Web -------------------------------------------------------------------------------- Peacefire, the organization founded by Bennett Haselton, posts "Instructions for Setting Up a Simple Circumventor." http://www.peacefire.org/circumventor/simple-circumventor-instructions.html _________________________________________________________________ Add photos to your messages with MSN 8. Get 2 months FREE*. http://join.msn.com/?page=features/featuredemail From ravage at einstein.ssz.com Wed May 21 23:02:02 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 22 May 2003 01:02:02 -0500 (CDT) Subject: Slashdot | William Gibson on Movies, Music, Media (fwd) Message-ID: http://slashdot.org/articles/03/05/22/0022204.shtml?tid=188 -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From timcmay at got.net Thu May 22 01:07:50 2003 From: timcmay at got.net (Tim May) Date: Thu, 22 May 2003 01:07:50 -0700 Subject: Oregon's proposed new class of terrorists In-Reply-To: <002e01c32027$19f2ecf0$8001a8c0@VAIO650> Message-ID: <7B7E0F77-8C2C-11D7-8D66-0003930F2360@got.net> On Wednesday, May 21, 2003, at 10:57 PM, Lucky Green wrote: > In United States v. Cruikshank, 92 U.S. 542 (1876), the Supreme Court > held that: > > "The government of the United States, although it is, within the scope > of its powers, supreme and beyond the States, can neither grant nor > secure to its citizens rights or privileges which are not expressly or > by implication placed under its jurisdiction. All that cannot be so > granted or secured are left to the exclusive protection of the States." > > "The right to bear arms is not granted by the Constitution; neither is > it in any manner dependent upon that instrument for its existence. The > second amendment means no more than that it shall not be infringed by > Congress, and has no other effect than to restrict the powers of the > national government." > > As you can see by reading the entire case, the Court held not only that > the 14th Amendment does not extend the 2nd Amendment to the States, but > also held that the States are free to regulate firearms at their > leisure, in effect, the Court held that the 2nd Amendment solely > constrains Congress from infringing upon the right to keep and bear > arms > > while leaving the Executive free to infringe upon this right, or deny > its exercise entirely, at will. Well, the Supreme Court, like most of U.S. law, is full of contradictions. Any reading of the Bill of Rights shows that it is the _First_ which explicitly mentions "Congress shall make no law," not the Second. So we're all on the same page, here are the first several articles of the Bill of Rights: -- Amendment I Congress shall make no law respecting an establishment of religion, or prohibiting the free exercise thereof; or abridging the freedom of speech, or of the press; or the right of the people peaceably to assemble, and to petition the government for a redress of grievances. Amendment II A well regulated militia, being necessary to the security of a free state, the right of the people to keep and bear arms, shall not be infringed. Amendment III No soldier shall, in time of peace be quartered in any house, without the consent of the owner, nor in time of war, but in a manner to be prescribed by law. Amendment IV The right of the people to be secure in their persons, houses, papers, and effects, against unreasonable searches and seizures, shall not be violated, and no warrants shall issue, but upon probable cause, supported by oath or affirmation, and particularly describing the place to be searched, and the persons or things to be seized. -- So, any convoluted claim in Cruickshank or any of the other Reconstruction era decisions that somehow the Second only refers to what _Congress_ can do must explain why it is the First which mentions Congress while the Second, Third, Fourth, Fifth, etc., and most others don't. (I'm not a Second Amendment scholar. I'd much rather practice shooting with night vision goggles than spend time trying to understand what some post-Civil War clowns decided. After all, look what Taney ruled on just before the War of Secession.) By the way, I don't think even our current system would tolerate as Constitutional an Executive Order banning guns. The language of the Second doesn't give the Executive any special power to bypass it. Nor can any case be made the Second says "Congress shall make no law..." Again, the First has this sloppy language in it, but the second does not. (Though it has sloppy language including the useless but problematic bit about militias. It would be better if the Second simply said "The right of people to keep and bear arms shall not be infringed." (Not "the people," just "people." If "the people" is used, clarify that it means "individuals," not some weird collective right which translates to "the leaders of the people, especially their Jewish senators in California, shall have special rights the hoi polloi and negroes shall not have.") (A better case, in terms of overly strict reading, would be that it is the _First_ which supposedly allows states and the Executive to ban churches, censor the press, etc., as they are not the Congress and the First explicitly mentions "Congress shall make no law." I'm not saying this would fly, and this was certainly not the intent, but the argument you give about the Second applies actually to the First. The Second is, in some ways, even more secure than the First, as it has no mention of Congress.) By the way, a meta point, covered elsewhere in the Constitution, is that only the _Legislature_ (Congress) can make laws. The Executive Branch actually has no power to make laws, no power to ban guns, no power to define crimes. To the extent this is still honored, the Executive branch seeks laws from Congress. The President then signs bills or not, and is sometimes overridden. To the extent this is _NOT_ honored, as in the rogue President Lincoln's suspension of fundamental rights and as in various Executive Orders and Double Secret Confidential Laws since then, most of the Executive lawmaking is done at what the political people call "the ministerial level." For example, the SEC and FDA and FCC creating laws in their ministries. > > In their ruling, the Supreme Court of course utterly ignored the > legislative history of the 14th Amendment which shows that the 14th > Amendment was put in place precisely to ensure, amongst other civil > rights, that the newly freed blacks would be able to arm themselves as > a > > protection from their militarily beaten, but no less racist, white > neighbors. > > Under Cruikshank, Congress may not pass a bill infringing on the right > of the citizens to keep and bear arms, but a Presidential Executive > Order that all private citizens are to turn in their guns tomorrow > passes Constitutional muster. As would any State laws banning any and > all possession of firearms by civilians. I don't believe either a Presidential ban or State bans are constitutional. Again, it is not the Second which mentions "Congress." That honor belongs to the First. Could Nixon have ordered the NYT shut down when it was criticizing him so harshly? Could Clinton have announced that the Second Amendment was no longer valid? Could Bush have ordered citizens held in violation of the Fifth and Sixth Amendments? No, in all such cases. Of these examples, only Bush actually did what is suggested. He will be judged as harshly as we now judge Lincoln. I only hope I someday see him tried and punished harshly, along with a few hundred of his brownshirts. A special wing at Supermax in Colorado needs to be built for these criminals. --Tim May From timcmay at got.net Thu May 22 01:19:21 2003 From: timcmay at got.net (Tim May) Date: Thu, 22 May 2003 01:19:21 -0700 Subject: Oregon's proposed new class of terrorists In-Reply-To: Message-ID: <16DA02F2-8C2E-11D7-8D66-0003930F2360@got.net> On Thursday, May 22, 2003, at 12:41 AM, Anonymous Coward wrote: >> May[SMTP:timcmay at got.net] wrote: >> >> The Oregon law makes a very broad class of forms of civil >> disobedience--including unscheduled gatherings which disrupt traffic, >> sit-ins in colleges, marches, etc.--the same as blowing up buildings >> or >> crashing airliners, and carries a mandatory, no parole, minimum of 25 >> years incarceration. After 25 years, the possibility of being a slave >> laborer (in effect) picking up trash and cutting brush for the state >> of >> Oregon. > > What a hypocrite! You have repeatedly stated that you would kill > people > who committed far less serious offenses. What if protestors performed > a > sit-in or march on your property? You have threatened many times to > kill > trespassers in such situations. How can someone who threatens death > for > the most minor offenses claim to be shocked at a sentence of 25 years? > > Your violent rhetoric has destroyed whatever credibility you once had > as a defender of rights. > Defending my property against trespassers is not the same class of thing as a march down a public street spilling over into another public street and thus causing traffic delays. My purpose in stockpiling weapons to defend my house is to defend my house against home invaders, thieves, looters, and other threats. The purpose of life imprisonment for all involved in a street protest which delays or impedes street traffic is to frighten off any form of public demonstration. One is a citizen defending his life and property. The other is a politician passing a draconian (and expensive!) law to show how tough on crime he is. By the way, this has happened in reality. The chancellor of a major university tolerated various disruptions and marches on his campus, without 25-year sentences. Indeed, without even expulsion from the university. But a woman wielding a machete inside his house was shot and killed. A justifiable difference. Protest marches or demonstrations which may cause some delays in traffic flow are not terrorist events, but intruders inside houses are almost always deserving of killing. --Tim May From ravage at einstein.ssz.com Thu May 22 04:56:43 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 22 May 2003 06:56:43 -0500 (CDT) Subject: The Register - US anti-terror law used against hackers, thieves (fwd) Message-ID: http://www.theregister.co.uk/content/55/30824.html -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Thu May 22 04:56:59 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 22 May 2003 06:56:59 -0500 (CDT) Subject: HP adds Trusted Computing Module to PC range (fwd) Message-ID: http://www.theinquirer.net/?article=9615 -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Thu May 22 05:06:27 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 22 May 2003 07:06:27 -0500 (CDT) Subject: PCWorld.com - Will Taxing E-Mail Stop Spam? (fwd) Message-ID: http://www.pcworld.com/news/article/0,aid,110837,00.asp -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Thu May 22 05:07:09 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 22 May 2003 07:07:09 -0500 (CDT) Subject: ScienceDaily News Release: Birds And Humans Have Similar 'Shopping' Habits (fwd) Message-ID: http://www.sciencedaily.com/releases/2003/05/030522083303.htm -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From nobody at nox.lemuria.org Thu May 22 00:41:41 2003 From: nobody at nox.lemuria.org (Anonymous) Date: Thu, 22 May 2003 09:41:41 +0200 (CEST) Subject: Oregon's proposed new class of terrorists Message-ID: > May[SMTP:timcmay at got.net] wrote: > > The Oregon law makes a very broad class of forms of civil > disobedience--including unscheduled gatherings which disrupt traffic, > sit-ins in colleges, marches, etc.--the same as blowing up buildings or > crashing airliners, and carries a mandatory, no parole, minimum of 25 > years incarceration. After 25 years, the possibility of being a slave > laborer (in effect) picking up trash and cutting brush for the state of > Oregon. What a hypocrite! You have repeatedly stated that you would kill people who committed far less serious offenses. What if protestors performed a sit-in or march on your property? You have threatened many times to kill trespassers in such situations. How can someone who threatens death for the most minor offenses claim to be shocked at a sentence of 25 years? Your violent rhetoric has destroyed whatever credibility you once had as a defender of rights. From barabbus at hushmail.com Thu May 22 10:06:13 2003 From: barabbus at hushmail.com (barabbus at hushmail.com) Date: Thu, 22 May 2003 10:06:13 -0700 Subject: Washington State Restricts Anti-Cop Videogames Message-ID: <200305221706.h4MH6DxV095869@mailserver3.hushmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 At 06:27 2003-05-21 -0700, Major Variola (ret) wrote: >However Washington is a government, and the 14th has something to say: >No State shall make or enforce any law which shall abridge the privileges or immunities of citizens of the United States; nor shall any State deprive any person of life, liberty, or property, without due process of law; nor deny to any person within its jurisdiction the equal protection of the laws. Too bad the 14th was unconstitutionally ratified and therefore null and void. -----BEGIN PGP SIGNATURE----- Note: This signature can be verified at https://www.hushtools.com/verify Version: Hush 2.3 wkYEARECAAYFAj7NBHgACgkQ3VqOYJkyXhVe1gCgoJLYihk87v/m88lTeQfmh5qAK44A n3IlKa++CSw+WPTu81TGkERejJBo =Kz3K -----END PGP SIGNATURE----- Concerned about your privacy? Follow this link to get FREE encrypted email: https://www.hushmail.com/?l=2 Free, ultra-private instant messaging with Hush Messenger https://www.hushmail.com/services.php?subloc=messenger&l=434 Big $$$ to be made with the HushMail Affiliate Program: https://www.hushmail.com/about.php?subloc=affiliate&l=427 From cypherpunks at salvagingelectrons.com Thu May 22 07:23:02 2003 From: cypherpunks at salvagingelectrons.com (Tim Meehan) Date: Thu, 22 May 2003 10:23:02 -0400 Subject: Just wait until you see the government ads for Jesus... Message-ID: http://www.tompaine.com/feature2.cfm/ID/7867 Buying Initiatives A House committee is marking up a bill on May 22 that could strike at the heart of ballot initiatives nationwide, significantly undermining the efforts of drug policy reformers. A little-known segment of a bill reauthorizing the mission of the nation's anti-drug agency could give the drug czar authority to use taxpayer dollars to pay for media campaigns directly targeting state ballot measures. If the bill passes, and agency chief John Walters uses public funds to hammer initiatives the administration opposes, it would run counter to the whole purpose of ballot initiatives, establish a disturbing precedent for federal electioneering and hobble advocates pushing for saner alternatives to the War on Drugs. [snip] From mv at cdc.gov Thu May 22 10:27:46 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 22 May 2003 10:27:46 -0700 Subject: Washington State Restricts Anti-Cop Videogames Message-ID: <3ECD0892.F86CC8DF@cdc.gov> At 10:06 AM 5/22/03 -0700, barabbus at hushmail.com wrote: >At 06:27 2003-05-21 -0700, Major Variola (ret) wrote: >>However Washington is a government, and the 14th has something to say: >>No State shall make or enforce any law which shall abridge the... > >Too bad the 14th was unconstitutionally ratified and therefore null and >void. In that case you have no guns/speech/due process/etc if the locals so chose, etc. [Lets not start flaming about BoR erosion...I realize there's plenty, and not enough rope or tall trees to treat the cause] From timcmay at got.net Thu May 22 10:32:23 2003 From: timcmay at got.net (Tim May) Date: Thu, 22 May 2003 10:32:23 -0700 Subject: Oregon's proposed new class of terrorists In-Reply-To: <16DA02F2-8C2E-11D7-8D66-0003930F2360@got.net> Message-ID: <595FA220-8C7B-11D7-B4E6-000A956B4C74@got.net> Something else that should be mentioned is the _economic analysis_ of silly proposals like Oregon's to make fairly minor transgressions or just associations into life sentence felonies: It costs a _lot_ to imprison a person. A lot per year, a lot over 25 years, and a lot over a life sentence. It costs a lot in direct costs of operating a prison, it costs a lot in terms of the lost economic production and taxes of the incarcerated person, and it costs a lot in terms of intangibles for the society to have prisons filled with nonviolent, minor convicts. If local communities had to pay directly for the upkeep of prisoners things might be different. If a small town with a thousand residents and maybe 400 tax-paying households had to pay the $150,000 per year (rough estimate, could be low) to incarcerate Theresa Treehugger, they might complain to their legislature. "Yep, we were required to build an extension to our jail to house the Terrorists from our community. Theresa Treehugger, over there in Annex B, used to be a programmer down in Silicon Valley. But she joined a protest march against the logging company, saying they had used imminent domain to seize a ranch. Someone in the protest dropped a tree across the Old Redwood Highway, shutting it for 3 hours. We never did find out who. But all 150 protesters were convicted under the Protection of the Environment and Safe Forests Act of 2003, so she's doing life without the possibility of parole in our little prison. We can't get fire sprinklers for the school cuz of her! And I hear that Annex B is filled up now and we've got four of those kids from the community college who participated in a frat party that got out of control and forced a delay in classes the next day. Yep, they were all convicted and got life sentences. Now we've got to come up with another $600,000 a year to deal with _them_!" (Note that in actual small towns where local criminals actually _are_ incarcerated at town expense, instead of by some nebulous "society pays" system, it takes a fair amount to incarcerate a person. Drunks are released after one night in jail, village idiots are just that, and so on. Even a shoplifter probably ends up doing a few days's worth of hot, sweaty work on the County road crew and then thinks twice about whether stealing a pair of sunglasses is worth it. No small town would dare to incarcerate a college kid or Green Party activist for 25 years in their own jail for the "crime" of having been at a rally where someone went too far. The Oregon bill does not give the courts any such discretion, though, if the law is applied consistently.) The issue is decoupling costs of the actual from abstract proposals. California, for example, is building or subcontracting the building of numerous new prisons: the costs of felonizing more and more behaviors is not being felt directly. Rather, "everyone pays." A small town would likely not pay to put a pot smoker in its jail for several years, but by making the crimes "state" or "Federal" crimes the costs are transferred and obfuscated. It's like the familiar example (used by me for many years, independent of the Wall Street Journal's nearly identical usage some years ago) of a party going to a restaurant and agreeing to split the check evenly. Diners are incentivized to order more expensive items, as their incremental cost is 1/N. Diners who might be trying to save money by ordering less expensive items find themselves screwed. Net result: the overall bill goes up. A classic game theory situation. Even worse is when society pays for the meals, as with health insurance (combination of subsidized health care and mandatory employer insurance, for example). When paying for a choice is decoupled from the choice, mischief occurs. Market economics 101. In the case of Oregon's proposed new definition of terrorism and the draconian sentences intended to be meted out, those making the proposals and those voting to approve them don't have to _pay_ for incarcerating college kids and Green Party marchers for the rest of their lives. This is the real act of terrorism. --Tim May From timcmay at got.net Thu May 22 11:13:36 2003 From: timcmay at got.net (Tim May) Date: Thu, 22 May 2003 11:13:36 -0700 Subject: Washington State Restricts Anti-Cop Videogames In-Reply-To: <3ECD0892.F86CC8DF@cdc.gov> Message-ID: <1B38351A-8C81-11D7-B4E6-000A956B4C74@got.net> On Thursday, May 22, 2003, at 10:27 AM, Major Variola (ret) wrote: > At 10:06 AM 5/22/03 -0700, barabbus at hushmail.com wrote: >> At 06:27 2003-05-21 -0700, Major Variola (ret) wrote: >>> However Washington is a government, and the 14th has something to >>> say: > >>> No State shall make or enforce any law which shall abridge the... >> >> Too bad the 14th was unconstitutionally ratified and therefore null >> and > >> void. > > In that case you have no guns/speech/due process/etc if the locals so > chose, etc. > [Lets not start flaming about BoR erosion...I realize there's plenty, > and not enough > rope or tall trees to treat the cause] Neither rope nor tall trees is an efficient solution. Think instead of open pits and bulldozers. --Tim May "A complex system that works is invariably found to have evolved from a simple system that worked ...A complex system designed from scratch never works and cannot be patched up to make it work. You have to start over, beginning with a working simple system." -- Grady Booch From bill.stewart at pobox.com Thu May 22 11:28:41 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Thu, 22 May 2003 11:28:41 -0700 Subject: TIA: Terrorist Information Awareness In-Reply-To: <313268589.20030521150917@realhappy.net> Message-ID: <5.1.1.6.2.20030522112713.02e37c28@idiom.com> At 03:09 PM 05/21/2003 -0400, stuart wrote: >http://www.nytimes.com/2003/05/21/international/worldspecial/21PRIV.html?tntemail1 > >The Total Information Awareness Program has been dressed in drag, >now it is the Terrorist Information Awareness Program. > >Best line: >"Saying they are worried about Americans' privacy, Pentagon officials > announced in a report today that they were changing the name of a > projected system to mine databases for information to help catch > terrorists to Terrorist Information Awareness from Total Information > Awareness." > >They're worried about Americans' privacy, so they change the name? >How thoughtful of them, I feel better already. No, no, you're misunderstanding it. They're renaming it because anybody they want to watch is a terrorist. That's not just the 13 million people on the FBI's Watch List, it's the 250 million suspicious characters they haven't got evidence on yet. From landon at fyyff.com Thu May 22 15:46:34 2003 From: landon at fyyff.com (Landon Dyer) Date: Thu, 22 May 2003 15:46:34 -0700 Subject: Recorder Identification Code - tracking back CD writers? In-Reply-To: Message-ID: <5.2.0.9.2.20030522154531.01ec18a8@130.94.185.39> At 11:32 PM 5/22/2003 +0200, Thomas Shaddack wrote: >According to Orange Book Part2 Ver 3.1, the CD recorders are supposed to >write RID (Recorder IDentification Code), a 97-bit number identifying >brand, type, and serial number of the recorder, every 100 frames in the >Q-channel to all CD-R and CD-RW disks. > >There was something principially similar discussed here in 1999, related >to Xerox using steganography for embedding serial number of the copier in >color copies. > >Never trust a device whose firmware you can't audit... You mis-spelled "edit" landon [re-lurking] From shaddack at ns.arachne.cz Thu May 22 14:32:02 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Thu, 22 May 2003 23:32:02 +0200 (CEST) Subject: Recorder Identification Code - tracking back CD writers? Message-ID: Seems there is a danger hidden in distributing officially unsanctioned data on CDs. There is a technical measure that allow tracking the CDs back to the writer they were created with. We should be aware about this for any scheme that relies on distribution of physical CD-R/RW media. According to Orange Book Part2 Ver 3.1, the CD recorders are supposed to write RID (Recorder IDentification Code), a 97-bit number identifying brand, type, and serial number of the recorder, every 100 frames in the Q-channel to all CD-R and CD-RW disks. There was something principially similar discussed here in 1999, related to Xerox using steganography for embedding serial number of the copier in color copies. Never trust a device whose firmware you can't audit... See: http://www.cdrinfo.com/Sections/Glossary/Details.asp?RelatedID=630 http://www.disctronics.co.uk/technology/glossary/glossary_qr.htm http://www.feurio.com/English/faq/faq_writer_snr.shtml http://www.licensing.philips.com/information/sid/ From nobody at remailer.privacy.at Thu May 22 21:33:14 2003 From: nobody at remailer.privacy.at (Anonymous) Date: Fri, 23 May 2003 06:33:14 +0200 (CEST) Subject: Oregon's proposed new class of terrorists In-Reply-To: Message-ID: Tim May wrote on May 21st, 2003 at 13:28:57 -0700: > On Wednesday, May 21, 2003, at 10:04 AM, Justin wrote: > > > -----BEGIN PGP SIGNED MESSAGE----- > > Hash: SHA1 > > > > Tim May (2003-05-21 05:44Z) wrote: > >> > >> > >> I downloaded the PDF version of the bill, read it, and was both amused > >> and aghast. > >> > >> Amused, because it is precisely the act we have sought to help make > >> things immeasurably worse and thus bring on the destruction of America > >> the Damned. > >> > >> Aghast because of the boldness of the suspension of the Constitution > >> in > >> Oregon. > > > > What suspension of the Constitution are you talking about? > > > > The only terrorism-related provision in the bill criminalizes willful > > [planning of] disruption of free assembly, commerce, transportation, > > education, and government. There's the usual requirement of 2 > > witnesses > > or open court confession. > > > > I agree that the expansion of terrorism laws to cover activity not > > linked to the federal notion of "terrorism" is dangerous - those acts > > are already illegal - but I don't see how the bill ignores the > > Constitution. It simply adds a duplicate law with a harsher > > punishment. > > > The Oregon law makes a very broad class of forms of civil > disobedience--including unscheduled gatherings which disrupt traffic, > sit-ins in colleges, marches, etc.--the same as blowing up buildings or > crashing airliners, and carries a mandatory, no parole, minimum of 25 > years incarceration. After 25 years, the possibility of being a slave > laborer (in effect) picking up trash and cutting brush for the state of > Oregon. It sounds like a slam-dunk violation of the Eighth, as a life prison sentence for civil disobedience is definitely a "cruel and unusual" punishment. As for punishing the legislators; since the constitution applies only to government entities, I propose that those who introduced, sponsored and voted for this bill be tortured and killed by private citizens. After that's done, we can get started on slaughtering the Portland pigs who steal people's cars. -- Tom Veil From ravage at einstein.ssz.com Fri May 23 04:53:06 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Fri, 23 May 2003 06:53:06 -0500 (CDT) Subject: Slashdot | Canadian University to Begin Training Hackers (fwd) Message-ID: http://slashdot.org/articles/03/05/22/234212.shtml?tid=126&tid=146&tid=172&tid=99 -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Fri May 23 04:53:49 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Fri, 23 May 2003 06:53:49 -0500 (CDT) Subject: Slashdot | Use a Honeypot, Go to Prison? (fwd) Message-ID: http://yro.slashdot.org/yro/03/05/22/198235.shtml?tid=126&tid=172 -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Fri May 23 05:28:36 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Fri, 23 May 2003 07:28:36 -0500 (CDT) Subject: What's happening today.Crypto-anarchy? In-Reply-To: <5.2.0.9.0.20030523215112.00a42630@mail.nex.com.au> Message-ID: Anyone with a whit of common sense should hope that CACL dies a quick and painless death. On Fri, 23 May 2003, Professor Rat. wrote: > "...What's happening today. The technologies and concepts generating buzz > at industry gatherings like PC Forum, O'Reilly's Emerging Technology > Conference, and Supernova include social software, the semantic Web, Web > logs, rich Internet applications, Web services, unlicensed wireless, grid > computing, digital identity, broadband media. The more one looks at these > developments, the more hidden connections appear. They are pieces of a > larger whole, which we don't yet have words to describe..." Try "Schismatrix", tribe, and zaibatsu. > FROM... > http://news.com.com/2010-1071_3-1008628.html -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From mv at cdc.gov Fri May 23 07:56:47 2003 From: mv at cdc.gov (Major Variola (ret.)) Date: Fri, 23 May 2003 07:56:47 -0700 Subject: No expectation of DNA privacy Message-ID: <3ECE36AF.F4A61D0C@cdc.gov> If you think obtaining DNA samples from crime suspects by getting them to lick envelopes or postage stamps is illegal trickery by police, it isn't. On Tuesday, Seattle police arrested a suspect in the 20-year-old killing of a 13-year-old Magnolia girl on the basis of DNA evidence obtained from an envelope the suspect had licked and sent to Seattle. Such methods, police and others say, are simply a newer version of a time-tested practice  deceiving suspects into unwittingly giving up information or evidence. Police and prosecutors would not elaborate on the ruse used to collar the man, John Nicholas Athan, except to say that Athan, who now lives in New Jersey, was led to believe he would receive money or the like if he responded to the letter mailed him months ago from the city of Seattle. Saliva left on the envelope provided enough material for investigators here to get a DNA profile and match that with DNA found at the crime scene. http://seattletimes.nwsource.com/html/localnews/134790968_dna22m.html From declan at well.com Fri May 23 05:19:16 2003 From: declan at well.com (Declan McCullagh) Date: Fri, 23 May 2003 08:19:16 -0400 Subject: Followup -- encrypted hard drive enclosure for $139 Message-ID: <5.2.1.1.0.20030523081853.038e6a60@mail.well.com> >Reply-To: "Robert Wann" >From: "Robert Wann" >To: >Cc: , , > "Andy Newman" >Subject: Re: Encrypted hard drive enclosure for $139 >Date: Fri, 23 May 2003 02:02:59 -0700 >Organization: Enovatech, Inc. > >Hi Bill, > >Sorry about the intrusion. This is Rober with Enova Technology, the >original designer of the X-Wall real-time hard disk encryption chipsets. I >read your comments with interests and would like to exchange couples >thoughts with you regarding the technology/product we have implemented. I >appreciate your further comments. My comment follows your message. > > >At 06:14 PM 02/01/2003 -0500, Declan McCullagh wrote: > >http://fwdepot.com/thestore/product_info.php?products_id=331 > >http://www.deltrontech.com/Enclosure/E3S/E3S.htm > > >Interesting, but I'm confused about the > >"Real-time 64-bit/ 40-bit DES (Data Encryption Standard) > >Encryption/ Decryption with throughput of 712Mbit/ sec" > >Yeah. And the web page claims it's "military-grade" security. >It's like, if you know enough to build such a thing, >why don't you know enough to use real encryption? >Somebody on Slashdot recommended this for Schneier's doghouse list. > >Now, 712 Mbit/sec is about 90 MByte/sec, which means if it >were doing 3DES, it'd probably be about 30 MByte/sec, >which is no longer fast enough to be entertaining. > >**Enova's response**The 712Mbit/sec is our first generation disk >encryption chipset X-Wall SE-40NB and SE-64NB which offers DES 40bit and >64-bit strength respectively. The second generation X-Wall SE A version >offers 1.1Gbit/sec on both DES and TDES level. The TDES engine offers the >same throughput as that of DES engine as we have engineered the pipeline >design such that performance isn't degraded on TDES. The only difference >is the start up latency. The start up latency for X-Wall SE-64A is 90 nano >second and for X-Wall SE-128A is 270 nano second. > >Please refer to our website >http://www.enovatech.com for more information. > >Thanks, >Robert From declan at well.com Fri May 23 05:19:51 2003 From: declan at well.com (Declan McCullagh) Date: Fri, 23 May 2003 08:19:51 -0400 Subject: Still more on encrypted hard drive enclosure for $139 Message-ID: <5.2.1.1.0.20030523081938.044b0db8@mail.well.com> >Reply-To: "Robert Wann" >From: "Robert Wann" >To: >Cc: , "Andy Newman" >Subject: RE: Encrypted hard drive enclosure for $139 >Date: Fri, 23 May 2003 02:14:54 -0700 >Organization: Enovatech, Inc. > >Hi Lucky, > >Sorry about the intrusion. My name is Robert and I am representing Enova >Technology, the original X-Wall real-time encryption chip maker. I read >your message to Declan with interests and would like to take this >opportunity to respond to your comment. > >Declan wrote: > > http://fwdepot.com/thestore/product_info.php?products_id=331 > > http://www.del > > trontech.com/Enclosure/E3S/E3S.htm > > > > Interesting, but I'm confused about the "Real-time 64-bit/ > > 40-bit DES (Data > > Encryption Standard) Encryption/ Decryption with throughput > > of 712Mbit/ sec" > > > > Does anyone know about a stronger version of a similar device? > >This looks very similar to the dLock device. >http://www.enovatek.com.tw/realtime-hd.htm > >Perhaps they are using the same ASIC? If so, the product is pure crap. >Based on conversations that I had with the booth staff at the last RSA >conference, the dLock employs DES and 3DES in ECB mode. Meaning the >ciphertext on disk can be broken with the most trivial of cryptanalysis. > >--Lucky > >** Enova's Response ** >I obviously disagree with your assessment of "the product is pure crap." >ECB mode of 3DES may appear a bit weaker than the CBC or others two, it's >definitely strong enough to sustain brute-force attack. I am not >personally aware the ECB with 3DES has been broken before and would like >to request you please shed some lights on the subject. > >Look forward to your comments. If you are interested in the ASIC, please >refer to our web site http://www.enovatech.com. > >Thanks, >Robert From eresrch at eskimo.com Fri May 23 10:23:37 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Fri, 23 May 2003 10:23:37 -0700 (PDT) Subject: RSA/DSA questions In-Reply-To: <20030523163024.GB28656@afflictions.org> Message-ID: On Fri, 23 May 2003, Damian Gerow wrote: > (I'll admit it, I'm a crypto weenie. I know enough to spell RSA and DSA > correctly, and that's about it.) > > Does anyone have any pointers to informative papers (especially analyses and > critiques) to RSA and DSA in particular, and in general, signature > algorithms? The only page I've found is in the RSA Labs FAQ, and (obviously) > digs into DSA. A co-worker is generating some SSH keys, and it's been some > time since I actually looked into either algorithm. PuTTY recommends you > avoid DSA, which was a bit of a surprise to me, and prompted this thus-far > fruitless search for comparisons/critiques. You might find this interesting: http://csrc.nist.gov/CryptoToolkit/tkdigsigs.html I'd think a web search on buzz words found there would come up with something to read :-) Patience, persistence, truth, Dr. mike From mv at cdc.gov Fri May 23 11:36:58 2003 From: mv at cdc.gov (Major Variola (ret.)) Date: Fri, 23 May 2003 11:36:58 -0700 Subject: 8-bit modular exponentiation code? Message-ID: <3ECE6A4A.CA08D156@cdc.gov> Anyone know of any open-source modexp code for 8-bit cpus? TIA From dgerow at afflictions.org Fri May 23 09:30:24 2003 From: dgerow at afflictions.org (Damian Gerow) Date: Fri, 23 May 2003 12:30:24 -0400 Subject: RSA/DSA questions Message-ID: <20030523163024.GB28656@afflictions.org> (I'll admit it, I'm a crypto weenie. I know enough to spell RSA and DSA correctly, and that's about it.) Does anyone have any pointers to informative papers (especially analyses and critiques) to RSA and DSA in particular, and in general, signature algorithms? The only page I've found is in the RSA Labs FAQ, and (obviously) digs into DSA. A co-worker is generating some SSH keys, and it's been some time since I actually looked into either algorithm. PuTTY recommends you avoid DSA, which was a bit of a surprise to me, and prompted this thus-far fruitless search for comparisons/critiques. From dgerow at afflictions.org Fri May 23 10:17:06 2003 From: dgerow at afflictions.org (Damian Gerow) Date: Fri, 23 May 2003 13:17:06 -0400 Subject: RSA/DSA questions In-Reply-To: <017c01c3214c$714f0120$c71121c2@exchange.sharpuk.co.uk> References: <20030523163024.GB28656@afflictions.org> <017c01c3214c$714f0120$c71121c2@exchange.sharpuk.co.uk> Message-ID: <20030523171706.GE28656@afflictions.org> Thus spake Dave Howe (DaveHowe at gmx.co.uk) [23/05/03 13:09]: > Damian Gerow wrote: > > PuTTY recommends you avoid DSA, which was a bit of a > > surprise to me, and prompted this thus-far fruitless search for > > comparisons/critiques. > This is no longer true - link: > http://www.chiark.greenend.org.uk/~sgtatham/putty/faq.html#A.7.3 >From which I quote: "For this reason we now believe PuTTY's DSA implementation is probably OK. However, if you have the choice, we still recommend you use RSA instead." From dgerow at afflictions.org Fri May 23 11:04:24 2003 From: dgerow at afflictions.org (Damian Gerow) Date: Fri, 23 May 2003 14:04:24 -0400 Subject: RSA/DSA questions In-Reply-To: References: <20030523163024.GB28656@afflictions.org> Message-ID: <20030523180424.GF28656@afflictions.org> Thus spake Mike Rosing (eresrch at eskimo.com) [23/05/03 13:32]: > You might find this interesting: > http://csrc.nist.gov/CryptoToolkit/tkdigsigs.html I'll check it out. Thanks. > I'd think a web search on buzz words found there would come up with > something to read :-) Wrong buzzwords -- Dynamic Systems Analyst, Dynamic Signal Acquisition, Decision Support and Analysis, Design Sensitivity Analysis, etc. etc. From dgerow at afflictions.org Fri May 23 12:17:05 2003 From: dgerow at afflictions.org (Damian Gerow) Date: Fri, 23 May 2003 15:17:05 -0400 Subject: RSA/DSA questions In-Reply-To: <005401c3215b$523e21d0$c71121c2@exchange.sharpuk.co.uk> References: <20030523163024.GB28656@afflictions.org> <017c01c3214c$714f0120$c71121c2@exchange.sharpuk.co.uk> <20030523171706.GE28656@afflictions.org> <005401c3215b$523e21d0$c71121c2@exchange.sharpuk.co.uk> Message-ID: <20030523191705.GH28656@afflictions.org> Thus spake Dave Howe (DaveHowe at gmx.co.uk) [23/05/03 14:54]: > Damian Gerow wrote: > > "For this reason we now believe PuTTY's DSA implementation is > > probably OK. However, if you have the choice, we still recommend > > you use RSA instead." > Indeed so - but saying that (in their opinion) RSA IS implimented better and > more securely in puTTY than DSA can hardly be the same as saying DSA should > be avoided. As I understand it, the problem with DSA is that it is *very* And the context of what I was talking about was PuTTY. > dependent on the random number being random (collisions leading to > weaknesses) - and everyone knows that windows is bad at RNG. What (as I > understand it) the new putty scheme does is use the secret key to obfusc the > random value a little - hashing it with both the private key and the hash of > the message being signed - hoping to pull enough entropy out of those two to > reduce the possibility of discovery of the random value due to it being > limited to a subset of the "range" it should have. obviously, this approach > won't produce gold from straw - you still have a limited set of possible > values - but it should distribute them evenly across the range in a > key-dependent manner, so that knowlege of the limited possible values would > have to be per-key or involve knowledge of the private key (which is a > game-over scenario anyhow) > so my understanding of the above warning is that the games puTTY plays with > the keyspace is *probably* enough to fix the lousy randomness of the windows > platform - but they recommend that you use RSA where the randomness of a > prng is not an issue. Alrighty, that makes more sense. Thanks. From ravage at einstein.ssz.com Fri May 23 13:27:26 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Fri, 23 May 2003 15:27:26 -0500 (CDT) Subject: Suggested Sites Message-ID: Technical sites: http://www.c4i.org http://citeseer.nj.nec.com -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ashwood at msn.com Fri May 23 16:25:40 2003 From: ashwood at msn.com (Joseph Ashwood) Date: Fri, 23 May 2003 16:25:40 -0700 Subject: RSA/DSA questions References: <20030523163024.GB28656@afflictions.org> Message-ID: <00da01c32182$de52a890$6701a8c0@JOSEPHAS> ----- Original Message ----- From: "Damian Gerow" To: Sent: Friday, May 23, 2003 9:30 AM Subject: RSA/DSA questions It depends on what is meant by RSA signatures, 9796 is effectively dead, RSA PKCS 1 v1.5 is certainly no longer competitive securitywise, PSS is exceptional, and those are the first 3 that come to mind. Going from this I would recommend DSA above 9796, and PKCS #1 v1.5. DSA vs PSS though is significantly more complicated. Both DSA and PSS rely on the randomness of the RNG (contrary to popular belief Windows is not inherently bad at RNGs it's just that it doesn't come with a good one). Collisions in PSS are less critical than in DSA (an output collision reveals only that the RNG and hash spit out the same values twice), but PSS suffers from IFPs weakness versus DLP, this stems from several solid proofs that IFP (integer factoring) can be no harder than DLP (integer discrete logarithm), and may be mitigated if you believe that DLP and IFP will reduce to the same problem (the current algorithms indicate this may in deed be the case), but in the immediate future DLP is inherently more difficult than IFP. PSS gains though in that without breaking any standard that I'm aware of the modulus can be extended indefinitely whereas DSA1 (don't recall DSA2 immediately having such an issue, but I don't recall DSA2 specifics immediately) has a standard limit of 1024-bit (the maths scales indefinitely though). The other thing to consider is speed, since you're using this for SSH, it may be important that the server be capable of more connections per time, in which case DSA is the clear winner (RSA wins for verification though for a typcial implementation). >From most perspectives the two algorithms simply target different positions, neither one is inherently more secure than the other. Personally I have an affinity for DSA, but that is a personal preference without any fundamental reason. Pointes to the information itself is out of my immediate reach, I just upgraded my computer and have yet to completely restore the crypto data. Joseph Ashwood Trust Laboratories Changing Software Development http://www.trustlaboratories.com From ravage at einstein.ssz.com Fri May 23 15:32:11 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Fri, 23 May 2003 17:32:11 -0500 (CDT) Subject: Slashdot | RFID Tags in Euro Banknotes (fwd) Message-ID: http://slashdot.org/articles/03/05/23/1347204.shtml?tid=126&tid=98&tid=99 -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Fri May 23 15:34:03 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Fri, 23 May 2003 17:34:03 -0500 (CDT) Subject: The Register - EC moots trackable cyber euro (fwd) Message-ID: http://www.theregister.co.uk/content/7/30850.html -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From DaveHowe at gmx.co.uk Fri May 23 09:57:43 2003 From: DaveHowe at gmx.co.uk (Dave Howe) Date: Fri, 23 May 2003 17:57:43 +0100 Subject: RSA/DSA questions References: <20030523163024.GB28656@afflictions.org> Message-ID: <017c01c3214c$714f0120$c71121c2@exchange.sharpuk.co.uk> Damian Gerow wrote: > PuTTY recommends you avoid DSA, which was a bit of a > surprise to me, and prompted this thus-far fruitless search for > comparisons/critiques. This is no longer true - link: http://www.chiark.greenend.org.uk/~sgtatham/putty/faq.html#A.7.3 From DaveHowe at gmx.co.uk Fri May 23 11:44:17 2003 From: DaveHowe at gmx.co.uk (Dave Howe) Date: Fri, 23 May 2003 19:44:17 +0100 Subject: RSA/DSA questions References: <20030523163024.GB28656@afflictions.org> <017c01c3214c$714f0120$c71121c2@exchange.sharpuk.co.uk> <20030523171706.GE28656@afflictions.org> Message-ID: <005401c3215b$523e21d0$c71121c2@exchange.sharpuk.co.uk> Damian Gerow wrote: > "For this reason we now believe PuTTY's DSA implementation is > probably OK. However, if you have the choice, we still recommend > you use RSA instead." Indeed so - but saying that (in their opinion) RSA IS implimented better and more securely in puTTY than DSA can hardly be the same as saying DSA should be avoided. As I understand it, the problem with DSA is that it is *very* dependent on the random number being random (collisions leading to weaknesses) - and everyone knows that windows is bad at RNG. What (as I understand it) the new putty scheme does is use the secret key to obfusc the random value a little - hashing it with both the private key and the hash of the message being signed - hoping to pull enough entropy out of those two to reduce the possibility of discovery of the random value due to it being limited to a subset of the "range" it should have. obviously, this approach won't produce gold from straw - you still have a limited set of possible values - but it should distribute them evenly across the range in a key-dependent manner, so that knowlege of the limited possible values would have to be per-key or involve knowledge of the private key (which is a game-over scenario anyhow) so my understanding of the above warning is that the games puTTY plays with the keyspace is *probably* enough to fix the lousy randomness of the windows platform - but they recommend that you use RSA where the randomness of a prng is not an issue. From mv at cdc.gov Fri May 23 21:00:48 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 23 May 2003 21:00:48 -0700 Subject: Copyright Death Penalty Message-ID: <3ECEEE6F.6A57D780@cdc.gov> At 09:05 PM 5/23/03 -0400, Duncan Frissell wrote: > Re: Copyright Death Penalty >Sort of..... >Unarmed man killed by New York police during counterfeiting raid Maybe he didn't hold up his wallet fast enough, like that Somali confronted with plainclothes... Maybe he didn't bend over for the plunger.. Maybe the gunshot saved him from a flashbang heart attack.. Maybe this is why we will smile at the next Al Q double-tap on the NYPD. First boom brings 'em in, second cleans 'em up. Infinite justice, baby. --- "Go for the head shot" --G Gordon Liddy From frissell at panix.com Fri May 23 18:05:30 2003 From: frissell at panix.com (Duncan Frissell) Date: Fri, 23 May 2003 21:05:30 -0400 Subject: Copyright Death Penalty Message-ID: <5.2.1.1.0.20030523210314.02be37d0@mail.panix.com> Sort of..... http://www.kron4.com/global/story.asp?s=1292923&ClientType=Printable Unarmed man killed by New York police during counterfeiting raid New York-AP -- In New York, police are looking into the shooting of an unarmed African immigrant by a plainclothes police officer. The immigrant, Ousmane Zango (ooz-mahn ZHAHN'-goh), was shot four times after a winding chase through the hallways of a storage unit in Chelsea. The plainclothes police officer had been guarding counterfeit merchandise down the hall from Zango's unit. Police Commissioner Ray Kelly says two storage rooms had recently been raided by Staten Island officers investigating a compact disc counterfeiting operation. But Zango had no connection to that operation and no criminal record. From ravage at einstein.ssz.com Fri May 23 20:37:18 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Fri, 23 May 2003 22:37:18 -0500 (CDT) Subject: Inferno: EFFector 16.14: Supreme Court to Hear California DVD Case on May 29, 2003 (fwd) Message-ID: ---------- Forwarded message ---------- Date: Wed, 21 May 2003 23:21:20 -0400 Subject: Inferno: EFFector 16.14: Supreme Court to Hear California DVD Case on May 29, 2003 (fwd) Good Stuff all around :-P Read all the links to see the forest for the trees. ------------ Forwarded Message ------------ Date: Wednesday, May 21, 2003 6:11 PM -0700 From: Effector List Subject: EFFector 16.14: Supreme Court to Hear California DVD Case on May 29, 2003 http://www.tndf.net/ ---------- End Forwarded Message ---------- -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From rpw at uni.de Fri May 23 14:40:48 2003 From: rpw at uni.de (Ralf-P. Weinmann) Date: Fri, 23 May 2003 23:40:48 +0200 Subject: Recorder Identification Code - tracking back CD writers? In-Reply-To: References: Message-ID: <20030523214048.GA28376@rbg.informatik.tu-darmstadt.de> On Thu, May 22, 2003 at 11:32:02PM +0200, Thomas Shaddack wrote: > Seems there is a danger hidden in distributing officially unsanctioned > data on CDs. There is a technical measure that allow tracking the CDs back > to the writer they were created with. We should be aware about this for > any scheme that relies on distribution of physical CD-R/RW media. > > According to Orange Book Part2 Ver 3.1, the CD recorders are supposed to > write RID (Recorder IDentification Code), a 97-bit number identifying > brand, type, and serial number of the recorder, every 100 frames in the > Q-channel to all CD-R and CD-RW disks. You should be able to circumvent this by writing your CD-R in RAW mode, where you can control what's going into the Q-channel. Sources [1],[2] seem to imply to me that this is only limited to consumer audio CD recorders anyway. Further investigation ongoing. Cheers, Ralf [1] http://www.cdrfaq.org/faq02.html#S2-26 [2] http://www.mitsuicdrstore.com/SCMS_nh.html -- Ralf-P. Weinmann PGP fingerprint: 2048/46C772078ACB58DEF6EBF8030CBF1724 From adam at cypherspace.org Fri May 23 23:30:44 2003 From: adam at cypherspace.org (Adam Back) Date: Sat, 24 May 2003 07:30:44 +0100 Subject: 8-bit modular exponentiation code? In-Reply-To: <3ECE6A4A.CA08D156@cdc.gov>; from mv@cdc.gov on Fri, May 23, 2003 at 11:36:58AM -0700 References: <3ECE6A4A.CA08D156@cdc.gov> Message-ID: <20030524073044.A10061709@exeter.ac.uk> Colin Plumb's crypto library bnlib supports multiple word size I believe. Adam On Fri, May 23, 2003 at 11:36:58AM -0700, Major Variola (ret.) wrote: > Anyone know of any open-source modexp code for 8-bit cpus? From emc at artifact.psychedelic.net Sat May 24 11:39:40 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Sat, 24 May 2003 11:39:40 -0700 (PDT) Subject: Publishing Pork Data Decriminalized Message-ID: <200305241839.h4OIdedo014846@artifact.psychedelic.net> Regarding the ongoing "Justicefiles.org" brou-ha-ha. http://seattlepi.nwsource.com/local/123525_info24.html ----- Saturday, May 24, 2003 Judge: State silenced dissent He strikes down law banning publication of personal info on police By CANDACE HECKMAN SEATTLE POST-INTELLIGENCER REPORTER A federal judge has struck down a new state law that banned the publication of such personal information about police, corrections and court officers as their home addresses and Social Security numbers without their permission. ... -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From sfurlong at acmenet.net Sat May 24 11:25:31 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Sat, 24 May 2003 14:25:31 -0400 Subject: People persons In-Reply-To: References: Message-ID: <200305241425.31405.sfurlong@acmenet.net> On Wednesday 21 May 2003 22:54, Tim May wrote: ... > When I was interviewing college seniors and grad students for > employment at Intel, a large fraction of the people gave as their > goal "I want to work with people." > > Gaack!... If they were clueless, or > bored, or nattered on about how much they wanted to "work with > people!," I usually didn't recommend them. > > (I think some kids--and this was mostly in the years 1977-80--just > had the idea that they were supposed to emphasize their "people > skills" and to jabber about how much they liked the idea of being > part of a team and all. I think that's right. I finished high school just after that time block, and would have been interviewing for my first after-graduation job in '84 if I hadn't put on the green suit. The high school guidance counselor and the college job hunting assistant certainly emphasized people skills to us engineer types. "You may be the best engineer ever, but you have to impress the personnel department first. They like to deal with people, so make sure to speak their language." It didn't much affect me, but many of my friends weren't savvy enough to realize that career advice from a high school guidance counselor or a 23-year-old grad assistant who had yet to find work outside of acedemia was not worth much. -- Steve Furlong Computer Condottiere Have GNU, Will Travel If someone is going to use their weapons to protect their rights, [it] makes me nervous that they have these weapons at all!" -- Rep. Henry Waxman From ashwood at msn.com Sat May 24 15:12:14 2003 From: ashwood at msn.com (Joseph Ashwood) Date: Sat, 24 May 2003 15:12:14 -0700 Subject: CNN.com - Proposed law: $500 per unwanted spam - May. 24, 2003 (fwd) References: Message-ID: <009201c32241$8b1bf630$6701a8c0@JOSEPHAS> ----- Original Message ----- From: "Jim Choate" To: Cc: Sent: Saturday, May 24, 2003 2:53 PM Subject: CNN.com - Proposed law: $500 per unwanted spam - May. 24, 2003 (fwd) > > http://www.cnn.com/2003/TECH/internet/05/24/spam.bill.reut/index.html In a somewhat similar vein, I'm currently assembling a number of contracts for my company (Trust Laboratories), and I'm looing for truly effective anti-spam clauses. So I'm looking for any examples (preferrably examples tested in court). The value of $500 per spam reported in the CNN article would certainly be enough deterent, and I'm already planning out a spam reporting mechanism. If anyone has any examples of such clauses I would greatly appreciate receiving them, private email to ashwood at msn.com would probably be the best way (and it would avoid adding to the cypherpunks bandwidth). I greatly appreciate all replies. Joseph Ashwood Trust Laboratories Changing Software Development http://www.trustlaboratories.com From pgut001 at cs.auckland.ac.nz Fri May 23 21:24:15 2003 From: pgut001 at cs.auckland.ac.nz (Peter Gutmann) Date: Sat, 24 May 2003 16:24:15 +1200 Subject: Followup -- encrypted hard drive enclosure for $139 Message-ID: <200305240424.h4O4OFO19029@medusa01.cs.auckland.ac.nz> Declan McCullagh writes: >The TDES engine offers the same throughput as that of DES engine as we have >engineered the pipeline design such that performance isn't degraded on TDES. >The only difference is the start up latency. The start up latency for X-Wall >SE-64A is 90 nano second and for X-Wall SE-128A is 270 nano second. The suspicion when this was discussed after the RSA conference was that, based on performance figures, they were doing something like using 3 DES engines and pushing 3 different blocks through them at once (or a single DES engine with per-round pipelining), this restricting them to the insecure ECB mode. Using one of the parallelisable modes would have been a better move. The fact that they were using ECB lead to the inevitable suspicions that there'd be other security problems present as well - I think Lucky's condemnation may have been a bit strong (it's not totally insecure), but the use of ECB mode doesn't exactly inspire confidence in the design of the rest of the system, even if it was done for pragmatic reasons. Peter. From jal at jal.org Sat May 24 14:30:48 2003 From: jal at jal.org (Jamie Lawrence) Date: Sat, 24 May 2003 16:30:48 -0500 Subject: People persons In-Reply-To: <200305241425.31405.sfurlong@acmenet.net> References: <200305241425.31405.sfurlong@acmenet.net> Message-ID: <20030524213048.GM4093@jal.clueinc.net> On Sat, 24 May 2003, Steve Furlong wrote: > I think that's right. I finished high school just after that time block, > and would have been interviewing for my first after-graduation job in > '84 if I hadn't put on the green suit. The high school guidance > counselor and the college job hunting assistant certainly emphasized > people skills to us engineer types. "You may be the best engineer ever, > but you have to impress the personnel department first. They like to > deal with people, so make sure to speak their language." It didn't much > affect me, but many of my friends weren't savvy enough to realize that > career advice from a high school guidance counselor or a 23-year-old > grad assistant who had yet to find work outside of acedemia was not > worth much. Largely similar with my experience. I went and talked to the counselor, carefully considered what they said, and completely ignored the suggestions. I'm wearing a different hat now, but in a previous life managed an engineering department that turned out Product extremely well. I tend to be a difficult person. Not becuase I like to be, but because asking questions seems to lead to better Product. In a more research focused persuit, I'd present as a very different person. I do remember a conversation with a college couselor who told me I was promising, but difficult. When I replied, pointing out that simply saying "yes" all the time is a bad way to make sure everyone had some idea of what is going on, I heard something largely along the lines of "see, that's the problem." School counselors in general seem to suffer from the same problem as phychologists. Not only can't they tell someone what "best practice" is for what they want to do, but also, they fail to meaningfully help out with the question of "what is it that I want to do?" I don't hold it against them that they can't do so, but I still find them useless. The random .sig that came up strikes me as amusing. -j -- Jamie Lawrence jal at jal.org Arguing with an engineer is like wrestling with a pig in mud. After a while, you realise the pig is enjoying it. From ravage at einstein.ssz.com Sat May 24 14:48:44 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sat, 24 May 2003 16:48:44 -0500 (CDT) Subject: BBC monitoring Internet censorship in China (fwd) Message-ID: http://www.theinquirer.net/?article=9659 -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Sat May 24 14:53:34 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sat, 24 May 2003 16:53:34 -0500 (CDT) Subject: CNN.com - Proposed law: $500 per unwanted spam - May. 24, 2003 (fwd) Message-ID: http://www.cnn.com/2003/TECH/internet/05/24/spam.bill.reut/index.html -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Sat May 24 14:57:19 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sat, 24 May 2003 16:57:19 -0500 (CDT) Subject: [cs/0305035] P is not equal to NP (fwd) Message-ID: http://xyz.lanl.gov/abs/cs.CC/0305035 -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From emc at artifact.psychedelic.net Sat May 24 17:49:25 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Sat, 24 May 2003 17:49:25 -0700 (PDT) Subject: [cs/0305035] P is not equal to NP (fwd) In-Reply-To: Message-ID: <200305250049.h4P0nP00016029@artifact.psychedelic.net> Jim Choate forwards: > Subject: [cs/0305035] P is not equal to NP (fwd) > http://xyz.lanl.gov/abs/cs.CC/0305035 P = NP, therefore, the paper contains at least one error. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From eresrch at eskimo.com Sat May 24 19:14:30 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Sat, 24 May 2003 19:14:30 -0700 (PDT) Subject: RSA/DSA questions In-Reply-To: <20030523180424.GF28656@afflictions.org> Message-ID: On Fri, 23 May 2003, Damian Gerow wrote: > Wrong buzzwords -- Dynamic Systems Analyst, Dynamic Signal Acquisition, > Decision Support and Analysis, Design Sensitivity Analysis, etc. etc. Yeah, that looks like the "1 from each column" joke :-) Patience, persistence, truth, Dr. mike From emc at artifact.psychedelic.net Sat May 24 19:59:46 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Sat, 24 May 2003 19:59:46 -0700 (PDT) Subject: [cs/0305035] P is not equal to NP (fwd) In-Reply-To: Message-ID: <200305250259.h4P2xknk016346@artifact.psychedelic.net> Jim Choate writes: > > > Subject: [cs/0305035] P is not equal to NP (fwd) > > > http://xyz.lanl.gov/abs/cs.CC/0305035 > > P = NP, therefore, the paper contains at least one error. > Really, where's the proof? It is left as an exercise. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From ravage at einstein.ssz.com Sat May 24 19:47:37 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sat, 24 May 2003 21:47:37 -0500 (CDT) Subject: [cs/0305035] P is not equal to NP (fwd) In-Reply-To: <200305250049.h4P0nP00016029@artifact.psychedelic.net> Message-ID: On Sat, 24 May 2003, Eric Cordian wrote: > Jim Choate forwards: > > > Subject: [cs/0305035] P is not equal to NP (fwd) > > http://xyz.lanl.gov/abs/cs.CC/0305035 > > P = NP, therefore, the paper contains at least one error. Really, where's the proof? -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Sat May 24 19:49:56 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sat, 24 May 2003 21:49:56 -0500 (CDT) Subject: Complexity classes P and NP - Wikipedia (fwd) Message-ID: http://www.wikipedia.org/wiki/Complexity_classes_P_and_NP -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Sat May 24 20:03:48 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sat, 24 May 2003 22:03:48 -0500 (CDT) Subject: [cs/0305035] P is not equal to NP (fwd) In-Reply-To: <200305250259.h4P2xknk016346@artifact.psychedelic.net> Message-ID: On Sat, 24 May 2003, Eric Cordian wrote: > Jim Choate writes: > > > > > Subject: [cs/0305035] P is not equal to NP (fwd) > > > > http://xyz.lanl.gov/abs/cs.CC/0305035 > > > > P = NP, therefore, the paper contains at least one error. > > > Really, where's the proof? > > It is left as an exercise. In other words you don't have one. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From sfurlong at acmenet.net Sat May 24 20:18:22 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Sat, 24 May 2003 23:18:22 -0400 Subject: [cs/0305035] P is not equal to NP (fwd) In-Reply-To: References: Message-ID: <200305242318.22887.sfurlong@acmenet.net> On Saturday 24 May 2003 22:47, Jim Choate wrote: > On Sat, 24 May 2003, Eric Cordian wrote: > > Jim Choate forwards: > > > Subject: [cs/0305035] P is not equal to NP (fwd) > > > http://xyz.lanl.gov/abs/cs.CC/0305035 > > > > P = NP, therefore, the paper contains at least one error. > > Really, where's the proof? I have discovered a truly remarkable proof which this email is too small to contain. -- Steve Furlong Computer Condottiere Have GNU, Will Travel If someone is going to use their weapons to protect their rights, [it] makes me nervous that they have these weapons at all!" -- Rep. Henry Waxman From timcmay at got.net Sat May 24 23:50:42 2003 From: timcmay at got.net (Tim May) Date: Sat, 24 May 2003 23:50:42 -0700 Subject: [cs/0305035] P is not equal to NP (fwd) In-Reply-To: <200305242318.22887.sfurlong@acmenet.net> Message-ID: <33E13E5A-8E7D-11D7-A382-000A956B4C74@got.net> On Saturday, May 24, 2003, at 08:18 PM, Steve Furlong wrote: > On Saturday 24 May 2003 22:47, Jim Choate wrote: >> On Sat, 24 May 2003, Eric Cordian wrote: >>> Jim Choate forwards: >>>> Subject: [cs/0305035] P is not equal to NP (fwd) >>>> http://xyz.lanl.gov/abs/cs.CC/0305035 >>> >>> P = NP, therefore, the paper contains at least one error. >> >> Really, where's the proof? > > I have discovered a truly remarkable proof which this email is too > small > to contain. > A rather elliptic demonstration of your wiles. BTW, the crank paper was already withdrawn "by the author" at the LANL site by the time I went to look at less than an hour ago. This is a good example of where a simple reputation rating graph would work well...not just "thumbs up" or "thumbs down" or "12 of 37 readers found this review useful" (a la Amazon's method), but a system where it matters that Andrew Wiles found the paper uninteresting but does not matter (to most) that Ludwig Plutonium was enthralled by it. (Actually, safest for all to have only positive comments, or lack of them, rather than invite the lawyer vultures to the party by having some sensitive soul feel "libeled" by a negative rating.) --Tim May "Dogs can't conceive of a group of cats without an alpha cat." --David Honig, on the Cypherpunks list, 2001-11 From ravage at einstein.ssz.com Sat May 24 21:54:47 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sat, 24 May 2003 23:54:47 -0500 (CDT) Subject: [cs/0305035] P is not equal to NP (fwd) In-Reply-To: <200305242318.22887.sfurlong@acmenet.net> Message-ID: On Sat, 24 May 2003, Steve Furlong wrote: > I have discovered a truly remarkable proof which this email is too small > to contain. And I have a proof to the contrary that will fit in this email. Had you a proof you would be $1M richer, since your not, you don't. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From adam.lydick at verizon.net Sun May 25 04:06:42 2003 From: adam.lydick at verizon.net (Adam Lydick) Date: 25 May 2003 04:06:42 -0700 Subject: domestic chemwar, useful for street activists too In-Reply-To: <3ED0FD8D.D896919E@cdc.gov> References: <3ED0FD8D.D896919E@cdc.gov> Message-ID: <1053860800.618.2.camel@lorien> Clever. That rather reminds me of the use of Putrescine in Neal Stephenson's "Zodiac". A little google'ing seems to suggest that it is a real substance. I'd be curious how difficult it is to synthesize (although I'd hate to make my garage smell like that). http://www.wikipedia.org/wiki/Putrescine On Sun, 2003-05-25 at 10:29, Major Variola (ret.) wrote: > For anyone out there who thinks cops lack creativity when it comes to > crime fighting, I offer you the Skunk Squad of the Los Angeles County > Sheriff's Department. -- Adam Lydick From bob.cat at snet.net Sun May 25 01:12:32 2003 From: bob.cat at snet.net (BobCat) Date: Sun, 25 May 2003 04:12:32 -0400 Subject: [cs/0305035] P is not equal to NP (fwd) References: <33E13E5A-8E7D-11D7-A382-000A956B4C74@got.net> Message-ID: <012701c32295$6ef94fd0$df3c3ccc@Leopard> From: "Tim May" > >>>> http://xyz.lanl.gov/abs/cs.CC/0305035 > BTW, the crank paper was already withdrawn "by the author" at the LANL > site by the time I went to look at less than an hour ago. Versions 1 and 2 are still up. http://xyz.lanl.gov/abs/cs/0305035v2 His employer is poor at math, too. Or maybe he just gets SSA disability checks. "Disclaimer: This article was authored by Craig Alan Feinstein in his private capacity. No official support or endorsement by the Social Security Administration or the United States is intended nor should be inferred." From emc at artifact.psychedelic.net Sun May 25 07:07:39 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Sun, 25 May 2003 07:07:39 -0700 (PDT) Subject: [cs/0305035] P is not equal to NP (fwd) In-Reply-To: <33E13E5A-8E7D-11D7-A382-000A956B4C74@got.net> Message-ID: <200305251407.h4PE7eQI017652@artifact.psychedelic.net> Tim writes: > BTW, the crank paper was already withdrawn "by the author" at the LANL > site by the time I went to look at less than an hour ago. Even the abstract is obviously wrong. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From ravage at einstein.ssz.com Sun May 25 07:00:37 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sun, 25 May 2003 09:00:37 -0500 (CDT) Subject: P is not equal to NP (fwd) In-Reply-To: <33E13E5A-8E7D-11D7-A382-000A956B4C74@got.net> Message-ID: On Sat, 24 May 2003, Tim May wrote: > A rather elliptic demonstration of your wiles. Tim, go back to sleep. > BTW, the crank paper was already withdrawn "by the author" at the LANL > site by the time I went to look at less than an hour ago. 'Crank'? Where's your proof? Have you actually seen the paper? Didn't think so. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Sun May 25 07:10:35 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sun, 25 May 2003 09:10:35 -0500 (CDT) Subject: P <> NP: The paper Message-ID: Enjoy, either way it turns out. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- [demime 0.97c removed an attachment of type APPLICATION/pdf which had a name of lanl_PNotEqNP.pdf] From ravage at einstein.ssz.com Sun May 25 07:39:16 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sun, 25 May 2003 09:39:16 -0500 (CDT) Subject: Navajo Code Talkers' Dictionary (fwd) Message-ID: http://www.history.navy.mil/faqs/faq61-4.htm -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From mv at cdc.gov Sun May 25 10:18:51 2003 From: mv at cdc.gov (Major Variola (ret.)) Date: Sun, 25 May 2003 10:18:51 -0700 Subject: Americans, the other white meat Message-ID: <3ED0FAFB.E6D6FC4D@cdc.gov> Jabarrah told his interrogators some Qaeda code: Market meant Malaysia. Hotel was the Philippines. White meat was an American. http://www.msnbc.com/news/917895.asp?0cv=KB10 I suppose "mad cow" would be a good codeword for the USG... From mv at cdc.gov Sun May 25 10:29:49 2003 From: mv at cdc.gov (Major Variola (ret.)) Date: Sun, 25 May 2003 10:29:49 -0700 Subject: domestic chemwar, useful for street activists too Message-ID: <3ED0FD8D.D896919E@cdc.gov> For anyone out there who thinks cops lack creativity when it comes to crime fighting, I offer you the Skunk Squad of the Los Angeles County Sheriff's Department. Lt. Shaun Mathers and his special assignment unit in Compton kept seeing the same old problems  prostitution, drug dealing, arson, etc.  in abandoned buildings and other gathering places. They'd round up the bad guys night after night, but the perps were back in no time, and citizens kept screaming for the cops to do something. In a brain-storming session, Lt. Mathers, Deputy Scott Gage and others got a wacky idea that seemed ridiculous at first  maybe they could drive loiterers away with an unpleasant odor. No one even took it seriously until Gage bought a few stink bombs in a novelty store, and curiosity led him and Mathers to the Internet to search for something even smellier. If this sounds as if it could have been a plot from "Leave It to Beaver," maybe it's because Lt. Mathers is the younger brother of that show's star, Jerry Mathers. Lt. Mathers reports that The Beav was quite amused by the story that follows. Deputy Gage discovered something called Liquid Fence, an animal repellent that smelled like rotten garlic. The deputies ordered it by mail and tested it at crime scenes, but the odor faded too quickly to be effective. Next they ordered a repellent developed by scientists in New Zealand. It's called Skunk Shot, and crime-fighting may never be the same. Lt. Mathers' crew knew it was onto something when Deputy Gage's wife called him at work to say a package had arrived by mail. Mathers got on the phone and asked her to open it, then heard a horrified scream. "It contaminated my whole garage," Gage says of the Skunk Shot, a synthetic gel that comes in a small tube and reeks of a skunk's best work. The Skunk Squad decided to try the repellent in an abandoned, burned-out motel at 1510 S. Long Beach Blvd. During a two-week stretch in January and February, Mathers' crew had made 30 arrests there. On this particular visit, Mathers' unit arrested six people, including three who had been arrested in the same location the day before. After the perps were carted away, the deputies reached for the Skunk Shot and went to work. "A small amount of the olfactory nuisance was placed on the armrests of two abandoned couches," Mathers wrote in a report. "The odor of the product became immediately apparent." Three hours later, the Skunk Squad returned and found the dilapidated motel empty, a rare sight at the illicit late-night flophouse. The deputies went back again two hours later, and it was still evacuated. >From Mathers' report: "It appears that, at least for that short time," Skunk Shot "was able to do what fences, gates and barbed wire," along with multiple arrests, "had been unable to do." The high command was impressed. "If it's one less place you have to worry about," says Capt. Cecil Rhambo (real name), "it's worth it." Especially since deputies are at high risk when entering boarded up properties in nearly total darkness. Sheriff Lee Baca, a proponent of creative crime-fighting strategies, couldn't have been more pleased when I filled him in on the details of Mathers' operation. "Crime, in and of itself, is a nasty odor," quipped the top cop. "We're in a time when people don't want to hear excuses, and if we can come up with ways to fix a problem  ways as ingenious as this  my hat is off" to Mathers, Gage and deputies Dan Drysol, Matt VanderHorck and Brad Molner. Mathers has since moved on to a desk job at headquarters, but he rejoined his former crew one day last week and made me an honorary member of the Skunk Squad. Our first stop was at that abandoned motel on Long Beach Boulevard. This time Mathers and Gage rousted two squatters, one of whom was cleaning his crack pipe. Then Gage donned rubber gloves and smeared Skunk Shot, which looks like Vaseline, around the room. In the interest of public service, I stood there as the odor permeated the place and clocked through my sinuses, at least until my eyes crossed and I was ready to gag. My mind reeled as I thought of all the places I'd like to dab this stuff. Gang hangouts. Drug corners. Hollywood pitch meetings. "It's non-toxic, non-flammable, non-staining," Gage said, and neither the deputy nor the criminal gets hurt. "There's no down side to this." Except that Skunk Shot doesn't work as well in breezy, open areas. Even in tighter spots, it usually wears off in a couple of days. In another unit at the motel, the Skunk Squad became engaged in a war against an industrious crew of squatters who fought back with air fresheners. "We'd hit 'em with Skunk Shot, and they'd come back with Glade," Mathers said. A day or two after being driven away holding their noses, the squatters would return with all manner of auto air fresheners and aerosol cans, trying to overpower the skunk odor. Outside the unit, I found an empty can of Airwick, Country Berries scent. Hey, better to trade foul odors than speeding bullets. "I wish I had paid a lot closer attention in chemistry class," says Mathers, who figures there must be a way to brew an even more offensive, longer-lasting odor. After fouling the motel, my Skunk Squad partners and I rolled to a notorious underpass at Rosecrans and Tamarind. For months, deputies had made hundreds of arrests there to no avail. And then, a few months ago, they brought out their stinky new friend. On our arrival, no one was there. "I credit Skunk Shot with cutting the crowd by as much as two-thirds here," said Gage, who has been buying the stuff online and paying out of his own pocket. It costs $12 a tube, and you can skunk about five locations per tube. Gage, going above and beyond the call, has already spent more than $100. Unfortunately the odor isn't wretched enough to scare criminals straight. It just pushes them along. But it's more effective than relying on bureaucracy to clear abandoned properties, and it brings relief to neighbors, even if it comes at a cost. When the Skunk Squad arrived at an abandoned apartment complex on Spring Street near Compton Boulevard, I went next door and talked to Marlon Terrell and Joe Manley. "You get people doing their dope in there," said Terrell as deputies brought out three squatters in handcuffs. When I explained the place was being skunked by deputies, Manley said he'd rather smell a skunk than worry about having a bunch of freeloaders next door. David Garcia, who lives on the other side of the apartments, said he's afraid squatters are going to burn the block down. After Deputy Gage applied Skunk Shot, I led Garcia in to have a whiff. "Woahhh!" he wailed, reeling back on his heels. Garcia wanted to know where he could buy some Skunk Shot. "Look what you've done," Mathers said to me. "Now we've got vigilante skunkers." In the last stop on our shift, the Skunk Squad returned to the abandoned motel where the repellent had been applied two hours earlier. The place still reeked, and we found not a soul. Crime doesn't sleep in the naked city. But it's on the run in Compton, and holding its nose. http://www.latimes.com/news/local/la-me-lopez25may25,1,687547.column?coll=la%2Dheadlines%2Dcalifornia ---- I believe Jim Bell used butyric acid on the domestic terrorists he targeted. Wonder how the fckpartners of riot police would feel about their spouses reeking for a few days after every WTO meet.. From emc at artifact.psychedelic.net Sun May 25 14:21:03 2003 From: emc at artifact.psychedelic.net (Eric Cordian) Date: Sun, 25 May 2003 14:21:03 -0700 (PDT) Subject: [cs/0305035] P is not equal to NP (fwd) In-Reply-To: <200305251600.44906.sfurlong@acmenet.net> Message-ID: <200305252121.h4PLL4C4018765@artifact.psychedelic.net> Steve Furlong writes: > Jim, is it possible that an amazing polymath such as yourself does not > recognize the teaser associated with Fermat's last theorem? Perhaps on Choate Prime, a parallel planet similar to ours in many respects, but differing in certain fundamental physical and mathematical laws, Fermat never wrote his famous comment in the margin of the book. Unlikely, you may say, but no more unlikely than having the fundamental structure of complexity itself illuminated for us by a civil servant working for the Social Security Administration, in his spare time. We now return you to your regularly scheduled programming. Spam. Speaking of Spam, I created a Yahoo mail account, and subscribed it to minder. Yahoo's SpamGuard(tm) does a pretty good job of filtering most of the drek into the bulk mail folder, with no false positives. Nigerian banking letters, and occasional other legitimate-at-first-glance things still make into regular mail, but the spew of Viagra/Penis Enlargement/You're PRe-Approved!/Watch me massage my twat on the Web/Hot teens with farm animals!! posts is largely abated. Posts from Choate Prime can also be filtered into a separate folder for later enjoyment. -- Eric Michael Cordian 0+ O:.T:.O:. Mathematical Munitions Division "Do What Thou Wilt Shall Be The Whole Of The Law" From sfurlong at acmenet.net Sun May 25 13:00:44 2003 From: sfurlong at acmenet.net (Steve Furlong) Date: Sun, 25 May 2003 16:00:44 -0400 Subject: [cs/0305035] P is not equal to NP (fwd) In-Reply-To: References: Message-ID: <200305251600.44906.sfurlong@acmenet.net> On Sunday 25 May 2003 00:54, Jim Choate wrote: > On Sat, 24 May 2003, Steve Furlong wrote: > > I have discovered a truly remarkable proof which this email is too > > small to contain. > > And I have a proof to the contrary that will fit in this email. > > Had you a proof you would be $1M richer, since your not, you don't. Jim, is it possible that an amazing polymath such as yourself does not recognize the teaser associated with Fermat's last theorem? -- Steve Furlong Computer Condottiere Have GNU, Will Travel If someone is going to use their weapons to protect their rights, [it] makes me nervous that they have these weapons at all!" -- Rep. Henry Waxman From ravage at einstein.ssz.com Sun May 25 16:20:37 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sun, 25 May 2003 18:20:37 -0500 (CDT) Subject: [cs/0305035] P is not equal to NP (fwd) In-Reply-To: <200305251600.44906.sfurlong@acmenet.net> Message-ID: On Sun, 25 May 2003, Steve Furlong wrote: > Jim, is it possible that an amazing polymath such as yourself does not > recognize the teaser associated with Fermat's last theorem? I recognized it, it's just not as funny as your press releases would lead one to believe. -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From timcmay at got.net Sun May 25 18:52:12 2003 From: timcmay at got.net (Tim May) Date: Sun, 25 May 2003 18:52:12 -0700 Subject: domestic chemwar, useful for street activists too In-Reply-To: <1053860800.618.2.camel@lorien> Message-ID: On Sunday, May 25, 2003, at 04:06 AM, Adam Lydick wrote: > Clever. That rather reminds me of the use of Putrescine in Neal > Stephenson's "Zodiac". A little google'ing seems to suggest that it is > a > real substance. I'd be curious how difficult it is to synthesize > (although I'd hate to make my garage smell like that). > > http://www.wikipedia.org/wiki/Putrescine > Yes, of course putrescine is real. In fact, it has come up in some Cypherpunks list discussions from the Jim Bell case, as I recall. My organic chem friends in the 1970s routinely dealt with it. In any case, widely discussed in various fora. I don't why this has now come up here, or in fact who some of the posters now posting are, but the use of it in street disturbances is also not new. Of course, my view is that any anti-capitalist protester who gases _me_ with putrescine needs to be killed. It's what guns are for. --Tim May From kayakwcc at comcast.net Sun May 25 16:46:16 2003 From: kayakwcc at comcast.net (Sam Ritchie) Date: Sun, 25 May 2003 19:46:16 -0400 Subject: domestic chemwar, useful for street activists too In-Reply-To: <3ED0FD8D.D896919E@cdc.gov> Message-ID: Someone should suggest the use of Putrescine to Lt. Mathers... The chemical odor of decaying bodies is so sickening that Glade couldn't stand a chance. Anyone know a readily available way for synthesizing this stuff? A dead body lets off very small quantities of it, awful in itself. Distilled Putrescine would reduce the most stalwart of us to dry heaves. ~SAM > From: "Major Variola (ret.)" > Organization: GLODO > Date: Sun, 25 May 2003 10:29:49 -0700 > To: cypherpunks at lne.com > Subject: domestic chemwar, useful for street activists too > > For anyone out there who thinks cops lack creativity when it comes to > crime fighting, I offer you the Skunk Squad of the Los Angeles County > Sheriff's Department. > > Lt. Shaun Mathers and his special assignment unit in Compton kept seeing > the same old problems  prostitution, drug dealing, arson, etc.  in > abandoned buildings and other gathering places. They'd round up the bad > guys night after night, but the perps were back in no time, and citizens > kept screaming for the cops to do something. > > In a brain-storming session, Lt. Mathers, Deputy Scott Gage and others > got a wacky idea that seemed ridiculous at first  maybe they could > drive loiterers away with an unpleasant odor. No one even took it > seriously until Gage bought a few stink bombs in a novelty store, and > curiosity led him and Mathers to the Internet to search for something > even smellier. > > If this sounds as if it could have been a plot from "Leave It to > Beaver," maybe it's because Lt. Mathers is the younger brother of that > show's star, Jerry Mathers. Lt. Mathers reports that The Beav was quite > amused by the story that follows. > > Deputy Gage discovered something called Liquid Fence, an animal > repellent that smelled like rotten garlic. The deputies ordered it by > mail and tested it at crime scenes, but the odor faded too quickly to be > effective. > > Next they ordered a repellent developed by scientists in New Zealand. > It's called Skunk Shot, and crime-fighting may never be the same. > > Lt. Mathers' crew knew it was onto something when Deputy Gage's wife > called him at work to say a package had arrived by mail. Mathers got on > the phone and asked her to open it, then heard a horrified scream. > > "It contaminated my whole garage," Gage says of the Skunk Shot, a > synthetic gel that comes in a small tube and reeks of a skunk's best > work. > > The Skunk Squad decided to try the repellent in an abandoned, burned-out > motel at 1510 S. Long Beach Blvd. During a two-week stretch in January > and February, Mathers' crew had made 30 arrests there. > > On this particular visit, Mathers' unit arrested six people, including > three who had been arrested in the same location the day before. After > the perps were carted away, the deputies reached for the Skunk Shot and > went to work. > > "A small amount of the olfactory nuisance was placed on the armrests of > two abandoned couches," Mathers wrote in a report. "The odor of the > product became immediately apparent." > > Three hours later, the Skunk Squad returned and found the dilapidated > motel empty, a rare sight at the illicit late-night flophouse. The > deputies went back again two hours later, and it was still evacuated. > > From Mathers' report: "It appears that, at least for that short time," > Skunk Shot "was able to do what fences, gates and barbed wire," along > with multiple arrests, "had been unable to do." > > The high command was impressed. > > "If it's one less place you have to worry about," says Capt. Cecil > Rhambo (real name), "it's worth it." > > Especially since deputies are at high risk when entering boarded up > properties in nearly total darkness. Sheriff Lee Baca, a proponent of > creative crime-fighting strategies, couldn't have been more pleased when > I filled him in on the details of Mathers' operation. > > "Crime, in and of itself, is a nasty odor," quipped the top cop. "We're > in a time when people don't want to hear excuses, and if we can come up > with ways to fix a problem  ways as ingenious as this  my hat is off" > to Mathers, Gage and deputies Dan Drysol, Matt VanderHorck and Brad > Molner. > > Mathers has since moved on to a desk job at headquarters, but he > rejoined his former crew one day last week and made me an honorary > member of the Skunk Squad. > > Our first stop was at that abandoned motel on Long Beach Boulevard. This > time Mathers and Gage rousted two squatters, one of whom was cleaning > his crack pipe. Then Gage donned rubber gloves and smeared Skunk Shot, > which looks like Vaseline, around the room. > > In the interest of public service, I stood there as the odor permeated > the place and clocked through my sinuses, at least until my eyes crossed > and I was ready to gag. > > My mind reeled as I thought of all the places I'd like to dab this > stuff. Gang hangouts. Drug corners. Hollywood pitch meetings. > > "It's non-toxic, non-flammable, non-staining," Gage said, and neither > the deputy nor the criminal gets hurt. "There's no down side to this." > > Except that Skunk Shot doesn't work as well in breezy, open areas. Even > in tighter spots, it usually wears off in a couple of days. > > In another unit at the motel, the Skunk Squad became engaged in a war > against an industrious crew of squatters who fought back with air > fresheners. > > "We'd hit 'em with Skunk Shot, and they'd come back with Glade," Mathers > said. > > A day or two after being driven away holding their noses, the squatters > would return with all manner of auto air fresheners and aerosol cans, > trying to overpower the skunk odor. Outside the unit, I found an empty > can of Airwick, Country Berries scent. > > Hey, better to trade foul odors than speeding bullets. > > "I wish I had paid a lot closer attention in chemistry class," says > Mathers, who figures there must be a way to brew an even more offensive, > longer-lasting odor. > > After fouling the motel, my Skunk Squad partners and I rolled to a > notorious underpass at Rosecrans and Tamarind. For months, deputies had > made hundreds of arrests there to no avail. And then, a few months ago, > they brought out their stinky new friend. > > On our arrival, no one was there. > > "I credit Skunk Shot with cutting the crowd by as much as two-thirds > here," said Gage, who has been buying the stuff online and paying out of > his own pocket. It costs $12 a tube, and you can skunk about five > locations per tube. Gage, going above and beyond the call, has already > spent more than $100. > > Unfortunately the odor isn't wretched enough to scare criminals > straight. It just pushes them along. But it's more effective than > relying on bureaucracy to clear abandoned properties, and it brings > relief to neighbors, even if it comes at a cost. > > When the Skunk Squad arrived at an abandoned apartment complex on Spring > Street near Compton Boulevard, I went next door and talked to Marlon > Terrell and Joe Manley. > > "You get people doing their dope in there," said Terrell as deputies > brought out three squatters in handcuffs. When I explained the place was > being skunked by deputies, Manley said he'd rather smell a skunk than > worry about having a bunch of freeloaders next door. > > David Garcia, who lives on the other side of the apartments, said he's > afraid squatters are going to burn the block down. After Deputy Gage > applied Skunk Shot, I led Garcia in to have a whiff. > > "Woahhh!" he wailed, reeling back on his heels. > > Garcia wanted to know where he could buy some Skunk Shot. > > "Look what you've done," Mathers said to me. "Now we've got vigilante > skunkers." > > In the last stop on our shift, the Skunk Squad returned to the abandoned > motel where the repellent had been applied two hours earlier. The place > still reeked, and we found not a soul. > > Crime doesn't sleep in the naked city. But it's on the run in Compton, > and holding its nose. > > http://www.latimes.com/news/local/la-me-lopez25may25,1,687547.column?coll=la%2 > Dheadlines%2Dcalifornia > > ---- > I believe Jim Bell used butyric acid on the domestic terrorists he > targeted. > > Wonder how the fckpartners of riot police would feel about their spouses > > reeking for a few days after every WTO meet.. From cpunk at lne.com Sun May 25 20:00:00 2003 From: cpunk at lne.com (cpunk at lne.com) Date: Sun, 25 May 2003 20:00:00 -0700 Subject: Cypherpunks List Info Message-ID: <200305260300.h4Q300GO025427@gw.lne.com> Cypherpunks Mailing List Information Last updated: Sep 12, 2002 This message is also available at http://www.lne.com/cpunk Instructions on unsubscribing from the list can be found below. 0. Introduction The Cypherpunks mailing list is a mailing list for discussing cryptography and its effect on society. It is not a moderated list (but see exceptions below) and the list operators are not responsible for the list content. Cypherpunks is a distributed mailing list. A subscriber can subscribe to one node of the list and thereby participate on the full list. Each node (called a "Cypherpunks Distributed Remailer", although they are not related to anonymous remailers) exchanges messages with the other nodes in addition to sending messages to its subscribers. A message posted to one node will be received by the list subscribers on the other nodes, and vice-versa. 1. Filtering The various CDRs follow different policies on filtering spam and to a lesser extent on modifying messages that go to/from their subscribers. Filtering is done, on nodes that do it, to reduce the huge amount of spam that the cypherpunks list is subjected to. There are three basic flavors of filtering CDRs: "raw", which send all messages to their subscribers. "cooked" CDRs try to eliminate the spam on that's on the regular list by automatically sending only messages that are from cypherpunks list subscribers (on any CDR) or people who are replying to list messages. Finally there are moderated lists, where a human moderator decides which messages from the raw list to pass on to subscribers. 2. Message Modification Message modification policy indicates what modifications, if any, beyond what is needed to operate the CDR are done (most CDRs add a tracking X-loop header on mail posted to their subscribers to prevent mail loops). Message modification usually happens on mail going in or out to each CDR's subscribers. CDRs should not modify mail that they pass from one CDR to the next, but some of them do, and others undo those modifications. 3. Privacy Privacy policy indicates if the list will allow anyone ("open"), or only list members, or no one ("private") , to retrieve the subscribers list. Note that if you post, being on a "private" list doesn't mean much, since your address is now out there. It's really only useful for keeping spammers from harvesting addresses from the list software. Digest mode indicates that the CDR supports digest mode, which is where the posts are batched up into a few large emails. Nodes that support only digest mode are noted. 4. Anonymous posting Cypherpunks encourages anonymous posting. You can use an anonymous remailer: http://www.andrebacard.com/remail.html http://anon.efga.org/Remailers http://www.gilc.org/speech/anonymous/remailer.html or you can send posts to the list via cpunks_anon at einstein.ssz.com and your mail's headers will be stripped before posting. Note that this doesn't provide complete anonymity since the receiving site will still have log file entries showing the source of the mail (or you have to trust that they delete them). You also will be 'sharing' a reputation with the other entities that post through this alias, and some of them are spammers, so some subscribers will have this alias filtered. 5. Unsubscribing Unsubscribing from the cypherpunks list: Since the list is run from a number of different CDRs, you have to figure out which CDR you are subscribed to. If you don't remember and can't figure it out from the mail headers (hint: the top Received: line should tell you), the easiest way to unsubscribe is to send unsubscribe messages to all the CDRs listed below. How to figure out which CDR you are subscribed to: Get your mail client to show all the headers (Microsoft calls this "internet headers"). Look for the Sender or X-loop headers. The Sender will say something like "Sender: owner-cypherpunks at lne.com". The X-loop line will say something like "X-Loop: cypherpunks at lne.com". Both of these inticate that you are subscribed to the lne.com CDR. If you were subscribed to the algebra CDR, they would have algebra.com in them. Once you have figured out which CDR you're subscribed to, look in the table below to find that CDRs unsubscribe instructions. 6. Lunatics, spammers and nut-cases "I'm subscribed to a filtering CDR yet I still see lots of junk postings". At this writing there are a few sociopaths on the cypherpunks list who are abusing the lists openness by dumping reams of propaganda on the list. The distinction between a spammer and a subscriber is nearly always very clear, but the dictinction between a subscriber who is abusing the list by posting reams of propaganda and a subscriber who is making lots of controversial posts is not clear. Therefore, we tolerate the crap. Subscribers with a low crap tolerance should check out mail filters. Procmail is a good one, although it works on Unix and Unix-like systems only. Eudora also has a capacity for filtering mail, as do many other mail readers. An example procmail recipie is below, you will of course want to make your own decisions on which (ab)users to filter. # mailing lists: # filter all cypherpunks mail into its own cypherspool folder, discarding # mail from loons. All CDRs set their From: line to 'owner-cypherpunks'. # /dev/null is unix for the trash can. :0 * ^From.*owner-cypherpunks at .* { :0: * (^From:.*ravage at ssz\.com.*|\ ^From:.*jchoate at dev.tivoli.com.*|\ ^From:.*mattd at useoz.com|\ ^From:.*proffr11 at bigpond.com|\ ^From:.*jei at cc.hut.fi) /dev/null :0: cypherspool } 7. List of current CDRs All commands are sent in the body of mail unless otherwise noted. --------------------------------------------------------------------------- Algebra: Operator: Subscription: "subscribe cypherpunks" to majordomo at algebra.com Unsubscription: "unsubscribe cypherpunks" to majordomo at algebra.com Help: "help cypherpunks" to majordomo at algebra.com Posting address: cypherpunks at algebra.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- CCC: Operator: drt at un.bewaff.net Subscription: "subscribe [password of your choice]" to cypherpunks-request at koeln.ccc.de Unsubscription: "unsubscribe " to cypherpunks-request at koeln.ccc.de Help: "help" to to cypherpunks-request at koeln.ccc.de Web site: http://koeln.ccc.de/mailman/listinfo/cypherpunks Posting address: cypherpunks at koeln.ccc.de Filtering policy: This specific node drops messages bigger than 32k and every message with more than 17 recipients or just a line containing "subscribe" or "unsubscribe" in the subject. Digest mode: this node is digest-only NNTP: news://koeln.ccc.de/cbone.ml.cypherpunks Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Infonex: Subscription: "subscribe cypherpunks" to majordomo at infonex.com Unsubscription: "unsubscribe cypherpunks" to majordomo at infonex.com Help: "help cypherpunks" to majordomo at infonex.com Posting address: cypherpunks at infonex.com Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Lne: Subscription: "subscribe cypherpunks" to majordomo at lne.com Unsubscription: "unsubscribe cypherpunks" to majordomo at lne.com Help: "help cypherpunks" to majordomo at lne.com Posting address: cypherpunks at lne.com Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to lne CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. messages are demimed (MIME attachments removed) when posted through lne or received by lne CDR subscribers 2. leading "CDR:" in subject line removed 3. "Reply-to:" removed Privacy policy: private Info: http://www.lne.com/cpunk; "info cypherpunks" to majordomo at lne.com Archive: http://archives.abditum.com/cypherpunks/index.html (thanks to Steve Furlong and Len Sassaman) --------------------------------------------------------------------------- Minder: Subscription: "subscribe cypherpunks" to majordomo at minder.net Unsubscription: "unsubscribe cypherpunks" to majordomo at minder.net Help: "help" to majordomo at minder.net Posting address: cypherpunks at minder.net Filtering policy: raw Message Modification policy: no modification Privacy policy: private Info: send mail to cypherpunks-info at minder.net --------------------------------------------------------------------------- Openpgp: [openpgp seems to have dropped off the end of the world-- it doesn't return anything from sending help queries. Ericm, 8/7/01] Subscription: "subscribe cypherpunks" to listproc at openpgp.net Unsubscription: "unsubscribe cypherpunks" to listproc at openpgp.net Help: "help" to listproc at openpgp.net Posting address: cypherpunks at openpgp.net Filtering policy: raw Message Modification policy: no modification Privacy policy: ??? --------------------------------------------------------------------------- Ssz: Subscription: "subscribe cypherpunks" to majordomo at ssz.com Unsubscription: "unsubscribe cypherpunks" to majordomo at ssz.com Help: "help cypherpunks" to majordomo at ssz.com Posting address: cypherpunks at ssz.com Filtering policy: raw Message Modification policy: Subject line prepended with "CDR:" Reply-to cypherpunks at ssz.com added. Privacy policy: open Info: http://www.ssz.com/cdr/ --------------------------------------------------------------------------- Sunder: Subscription: "subscribe" to sunder at sunder.net Unsubscription: "unsubscribe" to sunder at sunder.net Help: "help" to sunder at sunder.net Posting address: sunder at sunder.net Filtering policy: moderated Message Modification policy: ??? Privacy policy: ??? Info: ??? --------------------------------------------------------------------------- Pro-ns: Subscription: "subscribe cypherpunks" to majordomo at pro-ns.net Unsubscription: "unsubscribe cypherpunks" to majordomo at pro-ns.net Help: "help cypherpunks" to majordomo at pro-ns.net Posting address: cypherpunks at pro-ns.net Filtering policy: cooked Posts from all CDR subscribers & replies to threads go to local CDR subscribers. All posts from other CDRs are forwarded to other CDRs unmodified. Message Modification policy: 1. leading "CDR:" in subject line removed 2. "Reply-to:" removed Privacy policy: private Info: http://www.pro-ns.net/cpunk From ravage at einstein.ssz.com Sun May 25 19:02:01 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sun, 25 May 2003 21:02:01 -0500 (CDT) Subject: Putrescine synthesis - Polyamines, nonprotein amino acids and ...of Horticulture and Landscape Architecture - Purdue University (fwd) Message-ID: ---------- Forwarded message ---------- Date: Sun, 25 May 2003 21:01:17 -0500 From: root To: ravage at einstein.ssz.com Subject: Putrescine synthesis - Polyamines, nonprotein amino acids and ...of Horticulture and Landscape Architecture - Purdue University http://www.hort.purdue.edu/rhodcv/hort640c/polyam/po00001.htm From mv at cdc.gov Mon May 26 07:53:57 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Mon, 26 May 2003 07:53:57 -0700 Subject: domestic chemwar, useful for street activists too Message-ID: <3ED22A85.6853E1DA@cdc.gov> At 07:46 PM 5/25/03 -0400, Sam Ritchie wrote: > Someone should suggest the use of Putrescine to Lt. Mathers... The >chemical odor of decaying bodies is so sickening that Glade couldn't stand a >chance. Anyone know a readily available way for synthesizing this stuff? A >dead body lets off very small quantities of it, awful in itself. Distilled >Putrescine would reduce the most stalwart of us to dry heaves. Oddly, putrescine is used by cell biologists as something used to keep cell cultures alive. They use an odd, not fully characterized brew, including serum. Skatole and indole are reportedly the odors in feces. Interesting that the .mil doesn't use the riot control agents used by domestic pigs because the .mil is prohibited from doing so. (.mil idea of nonlethal force is warning shots..) It would be useful to find odors that freak horses but are not noticed by humans, for dealing with pigs on horses. Predator-urine odors have been discussed here in the past but are hard to obtain. Putrescine, skatole (and skunk) are cheap from chem houses; haven't looked on ebay :-) From dgerow at afflictions.org Mon May 26 07:44:25 2003 From: dgerow at afflictions.org (Damian Gerow) Date: Mon, 26 May 2003 10:44:25 -0400 Subject: RSA/DSA questions In-Reply-To: <00da01c32182$de52a890$6701a8c0@JOSEPHAS> References: <20030523163024.GB28656@afflictions.org> <00da01c32182$de52a890$6701a8c0@JOSEPHAS> Message-ID: <20030526144425.GG29544@afflictions.org> Although most of this was way above my head at first reading (subsequent readings make more sense)... Thus spake Joseph Ashwood (ashwood at msn.com) [23/05/03 19:32]: > future DLP is inherently more difficult than IFP. PSS gains though in that > without breaking any standard that I'm aware of the modulus can be extended > indefinitely whereas DSA1 (don't recall DSA2 immediately having such an > issue, but I don't recall DSA2 specifics immediately) has a standard limit > of 1024-bit (the maths scales indefinitely though). The other thing to Thanks! This was definitely a followup item -- in relation to PGP, why DSA signatures are always 1024-bit, even if I've got a 4096-bit key. > consider is speed, since you're using this for SSH, it may be important that > the server be capable of more connections per time, in which case DSA is the > clear winner (RSA wins for verification though for a typcial > implementation). Again, thanks -- this was yet another followup question. From nobody at cryptofortress.com Mon May 26 20:30:45 2003 From: nobody at cryptofortress.com (Anonymous) Date: Mon, 26 May 2003 22:30:45 -0500 (CDT) Subject: next: cops dressed as kids turn in parents Message-ID: <6bf9cdf147277d21f65ad7f6c5c893e0@remailer.cryptofortress.com> Police, Dressed As Homeless, Give Tickets Thu May 22, 7:25 AM ET KISSIMMEE, Fla. - Homeless advocates are outraged by an operation where undercover police officers dressed as vagrants, observed drivers running red lights or committing other traffic violations, then radioed ahead to other officers who stopped those cars and wrote tickets. "Operation Vagrant," a sting operation involving the Florida Highway Patrol, Kissimmee police and the Osceola County Sheriff's Office, nabbed 171 drivers  most of whom ran red lights, a violation that carries an $83 fine. Undercover deputies stood along streets and gave the indication they were vagrants by pushing shopping carts and wearing fake teeth and tattered clothing. They also carried small cardboard signs, which read, "Sheriff's traffic sting in progress. Buckle up." "It's kind of appalling," said Marilyn Gordon, executive director of the Homeless Services Network of Central Florida. "I wonder if it will be a consciousness-raising exercise for the law-enforcement officers." Robert H. Brown, president and chief executive officer of the Coalition for the Homeless of Central Florida, said the officers were being silly. "It's ironic that they would use a disguise of someone that people think of as visually offensive," Brown said. "I just think it shows that the community's aware of the homeless problem. I wish they would solve it, rather than masquerading." Osceola sheriff's bureau Chief Jerry Geier said the sting was designed to raise awareness about dangerous intersections. Nearly 25,000 drivers were ticketed for running red lights in Florida in 2001, and 107 deaths that year were attributed to drivers disregarding traffic signals. Plus, police nationwide started a new initiative this week to call attention to dangers of riding in a vehicle without using a seat belt. "Our ultimate goal is to make an impact," Geier said. "The last thing we're trying to do is disrespect anybody." State Rep. Irv Slosberg, D-Boca Raton, an advocate of stronger seat-belt and other traffic-safety laws, applauded the sting operation. His daughter, Dori, 14, was killed in a 1996 traffic accident in which she did not wear a seat belt. "I admire them for being creative," Slosberg said. http://news.yahoo.com/news?tmpl=story2&cid=817&u=/ap/police_vagrant_impersonation&printer=1 From bill.stewart at pobox.com Mon May 26 22:53:55 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Mon, 26 May 2003 22:53:55 -0700 Subject: next: cops dressed as kids turn in parents In-Reply-To: <6bf9cdf147277d21f65ad7f6c5c893e0@remailer.cryptofortress.c om> Message-ID: <5.1.1.6.2.20030526224553.02d9cda0@idiom.com> >Police, Dressed As Homeless, Give Tickets Thu May 22, 7:25 AM ET > >KISSIMMEE, Fla. - Homeless advocates are outraged by an operation where >undercover police officers dressed as vagrants, observed drivers running >red lights or committing other traffic violations, then radioed ahead to >other officers who stopped those cars and wrote tickets. Hey, lots of people say their local cops are bums. These cops are just admitting it. What's the problem? >"It's kind of appalling," said Marilyn Gordon, executive director of the >Homeless Services Network of Central Florida. "I wonder if it will be a >consciousness-raising exercise for the law-enforcement officers." OK, so it may be insulting to the homeless. But it's also appropriately critical of the people who don't see the homeless when they walk by them, so it's got as much claim to political correctness as incorrectness. >State Rep. Irv Slosberg, D-Boca Raton, an advocate of stronger seat-belt >and other traffic-safety laws, applauded the sting operation. His >daughter, Dori, 14, was killed in a 1996 traffic accident in which she >did not wear a seat belt. The state assemblycritter was so negligent that his daughter hadn't learned to wear seat belts (regardless of who was driving) and the voters elected him? Sigh. It's too bad that Darwin didn't take out him instead of his kid. From bill.stewart at pobox.com Tue May 27 01:53:18 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 27 May 2003 01:53:18 -0700 Subject: Nigerian Spammers Using TDD/TTY Telephone Relay Service Message-ID: <5.1.1.6.2.20030527010354.02d616d0@idiom.com> This weekend I received three or more cell phone calls from 800-855-0000, which said they were the AT&T Relay Service, which relays phone calls from deaf people using TDD or TTY or now internet webform services. They claimed to be a "Dr. Charles Ego" (or some name like that) asking to confirm that I'd received his email, and asking for my email address. I was a bit puzzled, because none of the deaf people I have known over the years are doctors, and one of the two signing people I know well was at dinner with me when the call arrived, and they were calling like this was a business call, but it was Sunday night before a US Monday holiday, so they were probably calling from somewhere that it was Monday daytime. The name sounded enough like the usual fraudulent Nigerian Email Scam, so I asked what time zone he was in, and he replied 12:00 GMT, which didn't make sense (either it's Atlantic Time, or he was just wrong.) So I poked around the AT&T Relay Service web site, and it sounds like we've got a new web-based interface to free telephone relay service and the spammers have discovered the potential for abusing it. Sigh. And it's got a privacy policy that sounds like it'll be difficult to track down these callers..... The web site says they deal with privacy issues by not storing call content, though at first reading it doesn't really say whether they do or don't store call record information like IP address, phone number, or call duration, though since it's free that probably means it's either government-subsidized or some other mandated program with accounting requirements like that, or if they have an "except for drugs or terrorism" requirement. From roy at rant-central.com Tue May 27 04:23:50 2003 From: roy at rant-central.com (Roy M.Silvernail) Date: Tue, 27 May 2003 06:23:50 -0500 Subject: Nigerian Spammers Using TDD/TTY Telephone Relay Service In-Reply-To: <5.1.1.6.2.20030527010354.02d616d0@idiom.com> References: <5.1.1.6.2.20030527010354.02d616d0@idiom.com> Message-ID: <20030527112351.43B0610F67@rant-central.com> On Tuesday 27 May 2003 03:53 am, Bill Stewart wrote: > This weekend I received three or more cell phone calls from 800-855-0000, > which said they were the AT&T Relay Service, which relays phone calls > from deaf people using TDD or TTY or now internet webform services. > They claimed to be a "Dr. Charles Ego" (or some name like that) > asking to confirm that I'd received his email, and asking for my email > address. Interesting turn of events. I'd have expected porno spammers to blaze this new territory. But then, it seems that the Nigerian spam crew has more time to waste. Reports like the one at http://www.geocities.com/a_kerenx/ tell of pulling what is essentially the telemarketer timewaster maneuver on the scammers. Frankly, I'm surprised I haven't yet seen incidents of spammers following up via another comm channel to find out why their spam was ignored and/or repeat their pitch. For that matter, with all the First Amendment blather heard from spammers, I'd almost expect one of them to argue for proactively enforced delivery and some sort of "obligation to read" statute. From timcmay at got.net Tue May 27 07:01:56 2003 From: timcmay at got.net (Tim May) Date: Tue, 27 May 2003 07:01:56 -0700 Subject: Nigerian Spammers Using TDD/TTY Telephone Relay Service In-Reply-To: <20030527112351.43B0610F67@rant-central.com> Message-ID: On Tuesday, May 27, 2003, at 04:23 AM, Roy M.Silvernail wrote: > On Tuesday 27 May 2003 03:53 am, Bill Stewart wrote: >> This weekend I received three or more cell phone calls from >> 800-855-0000, >> which said they were the AT&T Relay Service, which relays phone calls >> from deaf people using TDD or TTY or now internet webform services. >> They claimed to be a "Dr. Charles Ego" (or some name like that) >> asking to confirm that I'd received his email, and asking for my email >> address. > > Interesting turn of events. I'd have expected porno spammers to blaze > this > new territory. But then, it seems that the Nigerian spam crew has > more time > to waste. Reports like the one at http://www.geocities.com/a_kerenx/ > tell of > pulling what is essentially the telemarketer timewaster maneuver on the > scammers. > > Frankly, I'm surprised I haven't yet seen incidents of spammers > following up > via another comm channel to find out why their spam was ignored and/or > repeat > their pitch. For that matter, with all the First Amendment blather > heard > from spammers, I'd almost expect one of them to argue for proactively > enforced delivery and some sort of "obligation to read" statute. No, absolutely _nothing_ in the First can possibly imply any "enforced delivery" or "obligation to read." I assume you are semi-joking, but this bears repeating, especially for those here who seem to be unclear on the concepts. Secondly, most if not all of the "anti-spam laws" are, in fact, directly in contravention of the First Amendment. (This applies to out of country spammers, such as our friends like Dr. Igaboo Umbalago, Director of Petroleum Resources of Nigeria. Why this is so is not because the Nigerians are Americans but because "shall not be infringed" means that neither Congress nor the cops can set up screening operations to examine the content of mail or telephone calls: there simply is no authority for such things, which means those who send letters or e-mail or who make telephone calls from France or Nigeria or Taiwan are all de facto and de jure covered by the First. The "penumbra," some might call it.) Several lists or groups I am are consumed by spam and anti-spam debates. Nearly all participants in the debate miss the importance of the First. The First does not allow government to be in the content examination business. Those who think otherwise need....well, you all know what they need. I am serious. I am fucking sick and tired of bureaucrats, legislators, and even people on lists like this thinking that they have some authorization to examine the letters or e-mails I receive. Perhaps rather than retaliating against spammers, as many here have written about, we should be talking about mail-bombing and spam-bombing any politician or lawmaker who supports anti-spam legislation. --Tim May From kelsey.j at ix.netcom.com Tue May 27 12:53:33 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Tue, 27 May 2003 15:53:33 -0400 Subject: RSA/DSA questions In-Reply-To: <005401c3215b$523e21d0$c71121c2@exchange.sharpuk.co.uk> References: <20030523163024.GB28656@afflictions.org> <017c01c3214c$714f0120$c71121c2@exchange.sharpuk.co.uk> <20030523171706.GE28656@afflictions.org> Message-ID: <5.2.0.9.0.20030527154159.04531df0@pop.ix.netcom.com> At 07:44 PM 5/23/03 +0100, Dave Howe wrote: ... >Indeed so - but saying that (in their opinion) RSA IS implimented better and >more securely in puTTY than DSA can hardly be the same as saying DSA should >be avoided. As I understand it, the problem with DSA is that it is *very* >dependent on the random number being random (collisions leading to >weaknesses) - and everyone knows that windows is bad at RNG. What (as I >understand it) the new putty scheme does is use the secret key to obfusc the >random value a little - hashing it with both the private key and the hash of >the message being signed - hoping to pull enough entropy out of those two to >reduce the possibility of discovery of the random value due to it being >limited to a subset of the "range" it should have. obviously, this approach >won't produce gold from straw - you still have a limited set of possible >values - but it should distribute them evenly across the range in a >key-dependent manner, so that knowlege of the limited possible values would >have to be per-key or involve knowledge of the private key (which is a >game-over scenario anyhow) If you're willing to make some plausible assumptions about SHA1, you can do this with a lot of confidence. SHA1(secret_key || hash(message)) is deterministic, but an attacker who doesn't know secret_key cannot distinguish it from random, and so can't predict it. Conditioned on the attacker's knowledge and computing resources, the random number generated in this way is uniformly distributed. This depends on an (IMO) unprovable assumption about SHA1: that the expected work needed to predict its output is approximately bounded by the lower of 2^{160} or the expected work needed to guess its input. FIPS186 (the document that specifies DSA) proposes a cryptographic pseudorandom number generator for use with DSA. That PRNG depends on more-or-less the same property, though it only uses SHA1's compression function. There was a Eurocrypt article describing this kind of idea a couple of years back, though I think they did something a little more mathematically clean than relying on SHA1 directly. (I'm away from my books, so you'll have to look it up yourself if you're interested.) >so my understanding of the above warning is that the games puTTY plays with >the keyspace is *probably* enough to fix the lousy randomness of the windows >platform - but they recommend that you use RSA where the randomness of a >prng is not an issue. RSA doesn't need randomness in generating signatures, though if you're generating the keypair on the same device, you really need to have some confidence in your random numbers, or you'll shoot yourself in the foot. And if you want to blind RSA to prevent timing and some power analysis attacks, you'll need to have a source of random or cryptographic pseudorandom numbers. --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From timcmay at got.net Tue May 27 18:10:32 2003 From: timcmay at got.net (Tim May) Date: Tue, 27 May 2003 18:10:32 -0700 Subject: Nigerian Spammers Using TDD/TTY Telephone Relay Service In-Reply-To: <20030527234135.572A310F6C@rant-central.com> Message-ID: <2DDD2DB4-90A9-11D7-A382-000A956B4C74@got.net> On Tuesday, May 27, 2003, at 04:41 PM, Roy M.Silvernail wrote: > On Tuesday 27 May 2003 09:01 am, Tim May wrote: >> On Tuesday, May 27, 2003, at 04:23 AM, Roy M.Silvernail wrote: > >>> Frankly, I'm surprised I haven't yet seen incidents of spammers >>> following up >>> via another comm channel to find out why their spam was ignored >>> and/or >>> repeat >>> their pitch. For that matter, with all the First Amendment blather >>> heard >>> from spammers, I'd almost expect one of them to argue for proactively >>> enforced delivery and some sort of "obligation to read" statute. >> >> No, absolutely _nothing_ in the First can possibly imply any "enforced >> delivery" or "obligation to read." I assume you are semi-joking, but >> this bears repeating, especially for those here who seem to be unclear >> on the concepts. > > I understand the limitations of the First, but I wasn't exactly joking. I guess I nailed it when I said "I assume you are semi-joking." Too bad, as there is certainly nothing which supports an "obligation to read" or "enforced delivery." More on this below. > And > while I agree that the First cannot be said to imply such obligations, > it > seems to me that, on the surface, it would not preclude them, either. ??? The First quite clearly says that government can't be in the business of writing law about words, speech, etc. This then precludes any such laws by any branch of government. In other words, if the State of Georgia passes a law saying that recipients of letters or e-mails have an "obligation to read" them, this would rightly be struck down as a violation of the First. And if some radio station or printer were told he has an "enforced delivery" requirement, e.g., that he must print something or broadcast something, this would also be struck down. Ditto for e-mail. Granted, most ISPs will not pick and choose which e-mail to deliver, for various customer happiness and practicality reasons, and because they don't typically examine content. But there is no "obligation to carry" traffic. Nor should there be. In fact, some ISPs throttle traffic when too many e-mails have been sent or received. (By the way, speech laws about advertising, FCC rules, pornography look like counterexamples to the general point, allowing speech regulation, but they are not. One involves "commercial speech" (though I disagree completely). One involves allocation of the broadcast channels. And the pornography case has been contentious in First Amendment cases for well over a century. And to real First Amendment supporters, such laws are anathema. Of the three examples, only the FCC rules have any plausibility, having to do with scarcity of the broadcast spectrum...and there are some interesting free market/auction ideas there. With nonbroadcast channels, whether cable or fiber or DSL or whatever, there are no such scarcities: the owner of the channel charges for use of the channel. This is important to the spam problem.) > "Obligation to read" does not directly infringe upon the right to free > speech. A deeper examination would probably show that it would > infringe on > the implied "right to be left alone" that is usually referred to as the > "right" to privacy, but I don't think that would be enough to prevent > such a > law from being enacted. A law requiring that words be read _is_ a law about speech. Whether the law requires or forbids the reading of words, it is a law about speech and thus an abridgement of the freedom of speech. Nonspeaking and nonreading are precisely isomorphic to speaking and reading. As a reminder: --AMENDMENT I Congress shall make no law respecting an establishment of religion, or prohibiting the free exercise thereof; or abridging the freedom of speech, or of the press; or the right of the people peaceably to assemble, and to petition the Government for a redress of grievances. > >> Secondly, most if not all of the "anti-spam laws" are, in fact, >> directly in contravention of the First Amendment. > > Does this include descendents of the junk-fax laws? (are there any of > those, > or haven't the lawgivers made the connection between fax paper and CPU > cycles > yet?) Of course. Much as my personally dislike receiving faxes I did not expect to get, any law about "unwanted speech" is a law restricting the freedom of speech. If it becomes a criminal matter for someone to receive an unwanted telephone call, or e-mail, or fax, then the First Amendment is lost. (This space reserved for Choate to claim that I am saying people can stand outside my bedroom window at 3 a.m. sending me speech messages. No, I am not saying this. This is covered by other laws, and is a reasonable limit. But "unwanted communications" when no public disturbance is involved is not the same thing.) > >> The First does not allow government to be in the content examination >> business. Those who think otherwise need....well, you all know what >> they need. I am serious. I am fucking sick and tired of bureaucrats, >> legislators, and even people on lists like this thinking that they >> have >> some authorization to examine the letters or e-mails I receive. > > How about simply holding companies absolutely responsible for the > methods > used to distribute their advertising? Couldn't Truth In Advertising be > extended to email solicitation? You are well and truly lost. Their should be no "truth in advertising" laws whatsoever. Advertising is just speech. Government is not, and cannot be, in the business of determining which speech is true and which is not. Will praying to the baby Jesus bring salvation? Will using Bowflex make you a babe magnet? Will eating Twinkies increase your sex drive? None of these are matters for government to decide. > The one thing that *all* UCE has in common > is the attempt to sell something, and that requires an identifiable > business > presence. Anathema to nearly every technology we advocate, notably remailers and proxies. > After all, people can't buy from a company if the company doesn't > provide *some* method of contact to accept orders. You are oblivious to the technologies we discuss here. I cite my own system, BlackNet, from 1993, as a counterexample to your claim. Practically, even physical items can be shipped when no identifiable legal nexus exists. A lot of porn companies work this way, with cutouts and shell companies to escape regulation, taxes, etc. This doesn't mean customers don't receive the DVDs they order, though, even if the legal nexus is unreachable. Again, a matter of continuing repuational capital, however imperfect. I know there are a lot of statists now on this list, but, really, at least try to relate your proposed statist laws to technologies we have discussed (and even implemented) here so many times. UCE laws _are_ speech laws. Period. The solutions are technological and economic. And, no, they don't necessarily involve some HashCash token. In fact, this flies against fundamental economic principles of markets, to establish arbitrary schemes and rates. The fundamental ontology is what needs fixing. If a Nigerian spammer can pay his 100 oogaboogas per month (equivalent to $6.50/month, or whatever) and then send ten million messages out, this is between him and his ISP and all upstream carriers, a la standard economies, a la the silk road, a la the Digital Silk Road. That his ISP offers him this free access, or that someone he connects to does, is no different from having a broken ontology where paying 100 oogaboogas a month entitles a Lagos-based shipper to fill as many cargo ships as he wishes with product. And the solution is NOT to regulate the cost of either cargo ships or ISP rates. This is not my problem, not my government's problem, and not the U.N.'s or WTO's problem. This is the ontology of that particular market and those players will solve it in time. See Greg Egan's "Permutation City" for a near-future scenario, as a bit of background to the main story, where spammers use sophisticated A.I. methods to try to get past the A.I.-based filters of customers. Egan is wise enough to realize that none of the ill-considered A.U.C.E. schemes are going to make any real difference, long-term. Filters and systems where people _voluntarily_ charge to look at incoming messages, will be the main approaches. I don't know precisely what the rates will shake out to be (in fact, they will vary widely) or how many other measures (filters, A.I.) will be used in conjunction with payment schemes, or how bandwidth providers will charge (and how much), but I sure do know that this free market approach is both more practical and more constitutional than the statist approaches are. --Tim May From roy at rant-central.com Tue May 27 16:41:34 2003 From: roy at rant-central.com (Roy M.Silvernail) Date: Tue, 27 May 2003 18:41:34 -0500 Subject: Nigerian Spammers Using TDD/TTY Telephone Relay Service In-Reply-To: References: Message-ID: <20030527234135.572A310F6C@rant-central.com> On Tuesday 27 May 2003 09:01 am, Tim May wrote: > On Tuesday, May 27, 2003, at 04:23 AM, Roy M.Silvernail wrote: > > Frankly, I'm surprised I haven't yet seen incidents of spammers > > following up > > via another comm channel to find out why their spam was ignored and/or > > repeat > > their pitch. For that matter, with all the First Amendment blather > > heard > > from spammers, I'd almost expect one of them to argue for proactively > > enforced delivery and some sort of "obligation to read" statute. > > No, absolutely _nothing_ in the First can possibly imply any "enforced > delivery" or "obligation to read." I assume you are semi-joking, but > this bears repeating, especially for those here who seem to be unclear > on the concepts. I understand the limitations of the First, but I wasn't exactly joking. And while I agree that the First cannot be said to imply such obligations, it seems to me that, on the surface, it would not preclude them, either. "Obligation to read" does not directly infringe upon the right to free speech. A deeper examination would probably show that it would infringe on the implied "right to be left alone" that is usually referred to as the "right" to privacy, but I don't think that would be enough to prevent such a law from being enacted. One would hope that it would be thrown out after an appeal reached the proper altitude. But until a properly deep-pocketed party could pursue it that far, many of the more shallow-pocketed would suffer. > Secondly, most if not all of the "anti-spam laws" are, in fact, > directly in contravention of the First Amendment. Does this include descendents of the junk-fax laws? (are there any of those, or haven't the lawgivers made the connection between fax paper and CPU cycles yet?) > The First does not allow government to be in the content examination > business. Those who think otherwise need....well, you all know what > they need. I am serious. I am fucking sick and tired of bureaucrats, > legislators, and even people on lists like this thinking that they have > some authorization to examine the letters or e-mails I receive. How about simply holding companies absolutely responsible for the methods used to distribute their advertising? Couldn't Truth In Advertising be extended to email solicitation? The one thing that *all* UCE has in common is the attempt to sell something, and that requires an identifiable business presence. After all, people can't buy from a company if the company doesn't provide *some* method of contact to accept orders. I'd think that would at least reduce the flow of UCE on behalf of US concerns. It wouldn't touch the foreign-based spam, but how many people are going to order their bootleg toner cartridges from Botswana? The advantage is that the complainant is examining the content, not the Gummint (provided there aren't unreasonable barriers hindering complainants). From timcmay at got.net Tue May 27 19:25:49 2003 From: timcmay at got.net (Tim May) Date: Tue, 27 May 2003 19:25:49 -0700 Subject: Unintended Consequences of Anti-Spam (A.U.C.E) Laws Message-ID: I hate being sucked into this ongoing spam debate, but there are just so many deeply wrong-headed memes floating around on this issue, and so much obvious chance for government mischief and intrusion, that I cannot resist adding more comments. Item: State of California has just passed a law criminalizing certain kinds of speech, that is, something some legislators and judges deem to be "unwanted commercial messages." Other states passing similar laws. Talk of RICO prosecutions, seizure of assets, the usual War on Some Drugs kind of nonsense. Item: How long before corporations cite spam laws to stop shareholders and customers from organizing campaigns against the corporations? If the CEO of McDonald's receives 10,000 letters from angry customers, is this spam? (I'll bet some of the major uses of the spam laws is along these lines, a kind of version of SLAPP suits (Strategic Lawsuits Against Public Participation). Item: Or is there some exemption for "political and social speech"? (I haven't consulted the spam laws, but I assume there is some weasel language about "nothing in this legislation shall be construed to interfere with political advocacy....") And yet some of the most obnoxious messages I receive are NRA spam messages--they and other pro-gun groups have me on their mass mailing lists. Should they be allowed to send this spam? Or will some causes be judged politically incorrect? Is it OK to send thousands of spam pictures of aborted foetuses to abortion advocates? Item: How about religion? Item: If either political advocacy or religion is exempted, then spammers can insert religious messages into their spam. "Hello, I am Monsignor Ubalong N'fasti, Chief Prelate of the Catholic Church in Lagos, Nigeria. I am in urgent need of your assistance in continuing God's work in our country..." Item: Spammers can exploit _any_ exemption in the legislation for religion, political advocacy, environmental advocacy, etc. Having legislators or judges or ministerial-level bureaucrats deciding which messages are "exempt from spam laws" and which are not would be a free speech disaster. And so on. There are no good reasons for letting government decide which speech is political, which is advocacy, what is truth and what is not. --Tim May, Citizen-unit of of the once free United States " The tree of liberty must be refreshed from time to time with the blood of patriots & tyrants. "--Thomas Jefferson, 1787 From shaddack at ns.arachne.cz Tue May 27 11:19:00 2003 From: shaddack at ns.arachne.cz (Thomas Shaddack) Date: Tue, 27 May 2003 20:19:00 +0200 (CEST) Subject: Nigerian Spammers Using TDD/TTY Telephone Relay Service In-Reply-To: Message-ID: > Perhaps rather than retaliating against spammers, as many here have > written about, we should be talking about mail-bombing and spam-bombing > any politician or lawmaker who supports anti-spam legislation. > --Tim May Are you sure it won't be somehow counter-productive? From camera_lumina at hotmail.com Tue May 27 18:15:08 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Tue, 27 May 2003 21:15:08 -0400 Subject: Nigerian Spammers Using TDD/TTY Telephone Relay Service Message-ID: Tim May wrote: "...anti-spam legislation." (uh, do I have to explicitly state that May didn't support such legislation in his original post?) Retailiation, like legislation seems pointless to me, though since our troops are now in Afghanistan, Saudi, Iraq, Cuba, Korea, Germany and so on, I see no reason we can't eventually send a local delegation of this defacto worldwide government to crack down on Nigerian spammers, who will soon probably be declared terrorists. What I wonder is why this isn't solved in a cyber-streetfight. If people get sick enough with spam I figure a good big batch of hackers could make some serious trouble for a few of the bigger spammers. -TD >From: Tim May >To: cypherpunks at lne.com >Subject: Re: Nigerian Spammers Using TDD/TTY Telephone Relay Service >Date: Tue, 27 May 2003 07:01:56 -0700 > >On Tuesday, May 27, 2003, at 04:23 AM, Roy M.Silvernail wrote: > >>On Tuesday 27 May 2003 03:53 am, Bill Stewart wrote: >>>This weekend I received three or more cell phone calls from 800-855-0000, >>>which said they were the AT&T Relay Service, which relays phone calls >>>from deaf people using TDD or TTY or now internet webform services. >>>They claimed to be a "Dr. Charles Ego" (or some name like that) >>>asking to confirm that I'd received his email, and asking for my email >>>address. >> >>Interesting turn of events. I'd have expected porno spammers to blaze >>this >>new territory. But then, it seems that the Nigerian spam crew has more >>time >>to waste. Reports like the one at http://www.geocities.com/a_kerenx/ tell >>of >>pulling what is essentially the telemarketer timewaster maneuver on the >>scammers. >> >>Frankly, I'm surprised I haven't yet seen incidents of spammers following >>up >>via another comm channel to find out why their spam was ignored and/or >>repeat >>their pitch. For that matter, with all the First Amendment blather heard >>from spammers, I'd almost expect one of them to argue for proactively >>enforced delivery and some sort of "obligation to read" statute. > > >No, absolutely _nothing_ in the First can possibly imply any "enforced >delivery" or "obligation to read." I assume you are semi-joking, but this >bears repeating, especially for those here who seem to be unclear on the >concepts. > >Secondly, most if not all of the "anti-spam laws" are, in fact, directly in >contravention of the First Amendment. (This applies to out of country >spammers, such as our friends like Dr. Igaboo Umbalago, Director of >Petroleum Resources of Nigeria. Why this is so is not because the Nigerians >are Americans but because "shall not be infringed" means that neither >Congress nor the cops can set up screening operations to examine the >content of mail or telephone calls: there simply is no authority for such >things, which means those who send letters or e-mail or who make telephone >calls from France or Nigeria or Taiwan are all de facto and de jure covered >by the First. The "penumbra," some might call it.) > >Several lists or groups I am are consumed by spam and anti-spam debates. >Nearly all participants in the debate miss the importance of the First. > >The First does not allow government to be in the content examination >business. Those who think otherwise need....well, you all know what they >need. I am serious. I am fucking sick and tired of bureaucrats, >legislators, and even people on lists like this thinking that they have >some authorization to examine the letters or e-mails I receive. > >Perhaps rather than retaliating against spammers, as many here have written >about, we should be talking about mail-bombing and spam-bombing any >politician or lawmaker who supports anti-spam legislation. > >--Tim May _________________________________________________________________ Help STOP SPAM with the new MSN 8 and get 2 months FREE* http://join.msn.com/?page=features/junkmail From ravage at einstein.ssz.com Wed May 28 05:26:23 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Wed, 28 May 2003 07:26:23 -0500 (CDT) Subject: CNN.com - Divided court rules for police on Miranda - May. 27, 2003 (fwd) Message-ID: http://www.cnn.com/2003/LAW/05/27/scotus.miranda.questioning/index.html -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From john at kozubik.com Wed May 28 10:36:23 2003 From: john at kozubik.com (John Kozubik) Date: Wed, 28 May 2003 10:36:23 -0700 (PDT) Subject: Extent of UK snooping revealed In-Reply-To: <3ED4C0AB.3010009@students.bbk.ac.uk> Message-ID: <20030528102917.R70971-100000@www.kozubik.com> On Wed, 28 May 2003, ken wrote: > John Kozubik wrote: > > > d) set up an automated script on the server that _constantly_ fetches > > random web pages, thus creating a constant stream of http traffic in and > > out of the server, again diminishing traffic patterns. Log the actual > > proxy requests in some temporary fashion and randomly hit those web sites > > in an automated fashion throughout the day, regardless of whether someone > > is requesting them through the proxy or not...and then, script a constant > > stream of requests to the proxy as well > > Fun & difficult part is setting up fetching of "random" web pages > that looks like real user activity. Yes, this is a somewhat interesting problem - probably not that difficult considering that the goal here is to create plausible deniability in a setting like a court of law. Generating traffic patterns that convince other crytpographers (or even sysadmins) is much harder than generating traffic patterns that simply create reasonable doubt. > Also, unless you have some very odd friends, user activity will > vary in statistically likely ways over time, so the ideal system > would "randomly" compensate for that. Exactly. The ideal system would monitor in and outbound: - web requests - bytes transferred - bytes per page - pictures per page - binary files transferred - (all of those) / second and generate pseudo-random browsing to smooth these variables over time. Perhaps a script that chose random word pairs from the dictionary, googled them, and browsed the pages that were returned would be a good platform. ----- John Kozubik - john at kozubik.com - http://www.kozubik.com From ptrei at rsasecurity.com Wed May 28 08:54:58 2003 From: ptrei at rsasecurity.com (Trei, Peter) Date: Wed, 28 May 2003 11:54:58 -0400 Subject: Real Crypto Terrorists. Message-ID: http://www.infoworld.com/article/03/05/21/HNpdapgp_1.html Red Brigades PDA highlights encryption controversy By Philip Willan, IDG News Service May 21, 2003 ROME - Italian police have seized at least two Psion PLC PDAs (personal digital assistants) from members of the Red Brigades terrorist organization but the major investigative breakthrough they were hoping for as a result of the information contained on the devices has failed to materialize -- thwarted by encryption software used by the left-wing revolutionaries. Failure to crack the code, despite the reported assistance of U.S. Federal Bureau of Investigation (FBI) computer experts, puts a spotlight on the controversy over the wide availability of powerful encryption tools. The Psion devices were seized on March 2 after a shootout on a train travelling between Rome and Florence, Italian media and sources close to the investigation said. The devices, believed to number two or three, were seized from Nadia Desdemona Lioce and her Red Brigades comrade Mario Galesi, who was killed in the shootout. An Italian police officer was also killed. At least one of the devices contains information protected by encryption software and has been sent for analysis to the FBI facility in Quantico, Va., news reports and sources said. The FBI declined to comment on ongoing investigations, and Italian authorities would not reveal details about the information or equipment seized during the shootout. The software separating the investigators from a potentially invaluable mine of information about the shadowy terrorist group, which destabilized Italy during the 1970s and 1980s and revived its practice of political assassination four years ago after a decade of quiescence, was PGP (Pretty Good Privacy), the Rome daily La Repubblica reported. So far the system has defied all efforts to penetrate it, the paper said. Palm-top devices can only run PGP if they use the Palm OS or Windows CE operating systems, said Phil Zimmermann, who developed the encryption software in the early 1990s. Psion PLC uses its own operating system known as Epoc, but it might still be possible to use PGP as a third party add-on, a spokesman for the British company said. There is no way that the investigators will succeed in breaking the code with the collaboration of the current manufacturers of PGP, the Palo Alto, Calif.-based PGP, Zimmermann said in a telephone interview. "Does PGP have a back door? The answer is no, it does not," he said. "If the device is running PGP it will not be possible to break it with cryptanalysis alone." Investigators would need to employ alternative techniques, such as looking at the unused area of memory to see if it contained remnants of plain text that existed before encryption, Zimmermann said. The investigators' failure to penetrate the PDA's encryption provides a good example of what is at stake in the privacy-versus-security debate, which has been given a whole new dimension by the Sept. 11 terrorist attacks in the U.S. Zimmermann remains convinced that the advantages of PGP, which was originally developed as a human rights project to protect individuals against oppressive governments, outweigh the disadvantages. "I'm sorry that cryptology is such a problematic technology, but there is nothing we can do that will give this technology to everyone without also giving it to the criminals," he said. "PGP is used by every human rights organization in the world. It's something that's used for good. It saves lives." Nazi Germany and Stalin's Soviet Union are examples of governments that had killed far more people than all the world's criminals and terrorists combined, Zimmermann said. It was probably technically impossible, Zimmermann said, to develop a system with a back door without running the risk that the key could fall into the hands of a Saddam Hussein or a Slobodan Milosevic, the former heads of Iraq and Yugoslavia, respectively. "A lot of cryptographers wracked their brains in the 1990s trying to devise strategies that would make everyone happy and we just couldn't come up with a scheme for doing it," he said. "I recognize we are having more problems with terrorists now than we did a decade ago. Nonetheless the march of surveillance technology is giving ever increasing power to governments. We need to have some ability for people to try to hide their private lives and get out of the way of the video cameras," he said. Even in the wake of Sept. 11, Zimmermann retains the view that strong cryptography does more good for a democracy than harm. His personal website, www.philzimmermann.com, contains letters of appreciation from human rights organizations that have been able to defy intrusion by oppressive governments in Guatemala and Eastern Europe thanks to PGP. One letter describes how the software helped to protect an Albanian Muslim woman who faced an attack by Islamic extremists because she had converted to Christianity. Zimmermann said he had received a letter from a Kosovar man living in Scandinavia describing how the software had helped the Kosovo Liberation Army (KLA) in its struggle against the Serbs. On one occasion, he said, PGP-encrypted communications had helped to coordinate the evacuation of 8,000 civilians trapped by the Serbs in a Kosovo valley. "That could have turned into another mass grave," Zimmermann said. Italian investigators have been particularly frustrated by their failure to break into the captured Psions because so little is known about the new generation of Red Brigades. Their predecessors left a swathe of blood behind them, assassinating politicians, businessmen and security officials and terrorizing the population by "knee-capping," or shooting in the legs, perceived opponents. Since re-emerging from the shadows in 1999 they have shot dead two university professors who advised the government on labor law reform. Zimmermann is not optimistic about the investigators' chances of success. "The very best encryption available today is out of reach of the very best cryptanalytic methods that are known in the academic world, and it's likely to continue that way," he said. Sources close to the investigation have suggested that they may even have to turn to talented hackers for help in breaking into the seized devices. One of the magistrates coordinating the inquiry laughed at mention of the idea. "I can't say anything about that," he said. The technical difficulty in breaking PGP was described by an expert witness at a trial in the U.S. District Court in Tacoma, Wash., in April 1999. Steven Russelle, a detective with the Portland Police Bureau, was asked to explain what he meant when he said it was not "computationally feasible" to crack the code. "It means that in terms of today's technology and the speed of today's computers, you can't put enough computers together to crack a message of the kind that we've discussed in any sort of reasonable length of time," he told the court. Russelle was asked whether he was talking about a couple of years or longer. "We're talking about millions of years," he replied. From bill.stewart at pobox.com Wed May 28 14:52:11 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Wed, 28 May 2003 14:52:11 -0700 Subject: Extent of UK snooping revealed In-Reply-To: <3ED4C0AB.3010009@students.bbk.ac.uk> References: <20030520104350.N96524-100000@www.kozubik.com> Message-ID: <5.1.1.6.2.20030528120408.02d51ed8@idiom.com> At 02:59 PM 05/28/2003 +0100, ken wrote: >John Kozubik wrote: >>Comments appreciated. > >Fun & difficult part is setting up fetching of "random" web pages that >looks like real user activity. > >Also, unless you have some very odd friends, >user activity will vary in statistically likely ways over time, >so the ideal system would "randomly" compensate for that. So do something clearly artificial but complex, like taking all the spam from your spambait account and probing the IPs it came from and websites it references to collect some statistics and also check for relay and proxy status and maybe display some samples of spam collections on the "some lame archive" website. Me? I wasn't browsing Thoughtcrime - that was just my spam harasser. From camera_lumina at hotmail.com Wed May 28 11:54:29 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Wed, 28 May 2003 14:54:29 -0400 Subject: Extent of UK snooping revealed Message-ID: >Yes, this is a somewhat interesting problem - probably not that difficult >considering that the goal here is to create plausible deniability in a >setting like a court of law. Generating traffic patterns that convince >other crytpographers (or even sysadmins) is much harder than generating >traffic patterns that simply create reasonable doubt. >>Also, unless you have some very odd friends, user activity will >>vary in statistically likely ways over time, so the ideal system >>would "randomly" compensate for that. I've only caugfht the tail end of this, but from what I can understand some of this might be overkill. Let's imagine you're an ISP that "sells" privacy in your customers' surfing. So you make your server regularly go get random webpages so that your customers have a cloak of privacy, and this is what you tell the court. (Provided, of course, they have some way to 'prove' that the traffic into and out of your server is fake traffic!) In these kinds of scenarios, 'realistic' web traffic might be unneccessary. (Or maybe there's some other 'cover' story such as the need to update weblinks or whatever...) Or do I misunderstand here? -TD >From: John Kozubik >To: ken >CC: cypherpunks >Subject: Re: Extent of UK snooping revealed >Date: Wed, 28 May 2003 10:36:23 -0700 (PDT) > >On Wed, 28 May 2003, ken wrote: > > > John Kozubik wrote: > > > > > d) set up an automated script on the server that _constantly_ fetches > > > random web pages, thus creating a constant stream of http traffic in >and > > > out of the server, again diminishing traffic patterns. Log the actual > > > proxy requests in some temporary fashion and randomly hit those web >sites > > > in an automated fashion throughout the day, regardless of whether >someone > > > is requesting them through the proxy or not...and then, script a >constant > > > stream of requests to the proxy as well > > > > Fun & difficult part is setting up fetching of "random" web pages > > that looks like real user activity. > >Yes, this is a somewhat interesting problem - probably not that difficult >considering that the goal here is to create plausible deniability in a >setting like a court of law. Generating traffic patterns that convince >other crytpographers (or even sysadmins) is much harder than generating >traffic patterns that simply create reasonable doubt. > > > Also, unless you have some very odd friends, user activity will > > vary in statistically likely ways over time, so the ideal system > > would "randomly" compensate for that. > >Exactly. The ideal system would monitor in and outbound: > >- web requests >- bytes transferred >- bytes per page >- pictures per page >- binary files transferred >- (all of those) / second > >and generate pseudo-random browsing to smooth these variables over time. >Perhaps a script that chose random word pairs from the dictionary, googled >them, and browsed the pages that were returned would be a good platform. > >----- >John Kozubik - john at kozubik.com - http://www.kozubik.com _________________________________________________________________ MSN 8 helps eliminate e-mail viruses. Get 2 months FREE*. http://join.msn.com/?page=features/virus From bbrow07 at students.bbk.ac.uk Wed May 28 06:59:07 2003 From: bbrow07 at students.bbk.ac.uk (ken) Date: Wed, 28 May 2003 14:59:07 +0100 Subject: Extent of UK snooping revealed References: <20030520104350.N96524-100000@www.kozubik.com> Message-ID: <3ED4C0AB.3010009@students.bbk.ac.uk> John Kozubik wrote: > I am writing a HOWTO on this subject now, and will (perhaps) be speaking > on the topic at DefCon. Long story short: > a) collocate your own server (not just a webhost) somewhere. [...] > d) set up an automated script on the server that _constantly_ fetches > random web pages, thus creating a constant stream of http traffic in and > out of the server, again diminishing traffic patterns. Log the actual > proxy requests in some temporary fashion and randomly hit those web sites > in an automated fashion throughout the day, regardless of whether someone > is requesting them through the proxy or not...and then, script a constant > stream of requests to the proxy as well > Comments appreciated. Fun & difficult part is setting up fetching of "random" web pages that looks like real user activity. Also, unless you have some very odd friends, user activity will vary in statistically likely ways over time, so the ideal system would "randomly" compensate for that. From dhodgin1661 at Rogers.com Wed May 28 12:13:17 2003 From: dhodgin1661 at Rogers.com (David W. Hodgins) Date: Wed, 28 May 2003 15:13:17 -0400 Subject: Extent of UK snooping revealed In-Reply-To: <20030528102917.R70971-100000@www.kozubik.com> References: <20030528102917.R70971-100000@www.kozubik.com> Message-ID: On Wed, 28 May 2003 10:36:23 -0700 (PDT), John Kozubik wrote: > and generate pseudo-random browsing to smooth these variables over time. > Perhaps a script that chose random word pairs from the dictionary, googled > them, and browsed the pages that were returned would be a good platform. Unless it ended up going to one of the FBI's child porn services! Regards, Dave Hodgins From peter.thoenen at email-tc3.5sigcmd.army.mil Wed May 28 06:57:18 2003 From: peter.thoenen at email-tc3.5sigcmd.army.mil (Thoenen, Peter CIV Sprint) Date: Wed, 28 May 2003 15:57:18 +0200 Subject: Well it looks like pigs can now force you to incriminate yourself (legally even) Message-ID: <3ED4C03E.3060406@email-tc3.5sigcmd.army.mil> For your enjoyment. http://edition.cnn.com/2003/LAW/05/27/scotus.miranda.questioning/index.html http://caselaw.lp.findlaw.com/cgi-bin/getcase.pl?court=US&navby=case&vol=000&invol=01-1444 CNN writeup seems to suggest that police no longer need to inform you of your rights (Miranda) and warn you against self incrimination. While the justices state this ruling does not condone law enforcement abuses to force your to incriminate yourself, we all know how easily abuse is covered up or just blatantly ignored. "But justices also concluded the suspect may be able to collect damages because his due process rights were violated during a hospital room interrogation. That part of the ruling was sent back to a lower federal court for further consideration." Does this even need to get reported, we all know how the lower court will rule, no damages. It seems the government finally feels it no longer needs to at least keep up the pretense of a fair and civil society. -Peter STANDARD DISCLAIMER: This is solely the personnel opinion of Peter Thoenen and in no way condoned by Sprint or the US Government. From kelsey.j at ix.netcom.com Wed May 28 14:07:00 2003 From: kelsey.j at ix.netcom.com (John Kelsey) Date: Wed, 28 May 2003 17:07:00 -0400 Subject: Nigerian Spammers Using TDD/TTY Telephone Relay Service In-Reply-To: <20030527234135.572A310F6C@rant-central.com> References: Message-ID: <5.2.0.9.0.20030528165613.0456cec0@pop.ix.netcom.com> At 06:41 PM 5/27/03 -0500, Roy M.Silvernail wrote: >How about simply holding companies absolutely responsible for the methods >used to distribute their advertising? Couldn't Truth In Advertising be >extended to email solicitation? The one thing that *all* UCE has in common >is the attempt to sell something, and that requires an identifiable business >presence. After all, people can't buy from a company if the company doesn't >provide *some* method of contact to accept orders. Nearly all the spam I ever see (when cleaning out my "probably spam" folders to make sure I'm not losing real correspondence) is transparently fraudulent, advertising illegal or stolen products, from forged or hijacked sender addresses, etc. The fact that the spammers are violating laws right now, but prosecutors can't be troubled to do anything about it, makes me deeply skeptical that passing an antispam law would change that much. And when you think about it, spending a lot of police resources to go after spammers probably wouldn't make much sense, at least beyond shutting down really large organizations. It's the same problem as fighting the war on drugs or the war on music piracy, or trying to deal with your kitchen ant infestation by mashing each ant you see with your fingers. This is aside from the first amendment problems (it's commercial speech, so it may be possible to get around those problems, but who really knows?) with antispam laws. --John Kelsey, kelsey.j at ix.netcom.com PGP: FA48 3237 9AD5 30AC EEDD BBC8 2A80 6948 4CAA F259 From declan at well.com Wed May 28 16:03:49 2003 From: declan at well.com (Declan McCullagh) Date: Wed, 28 May 2003 19:03:49 -0400 Subject: Extent of UK snooping revealed In-Reply-To: <20030528102917.R70971-100000@www.kozubik.com>; from john@kozubik.com on Wed, May 28, 2003 at 10:36:23AM -0700 References: <3ED4C0AB.3010009@students.bbk.ac.uk> <20030528102917.R70971-100000@www.kozubik.com> Message-ID: <20030528190349.A1741@cluebot.com> On Wed, May 28, 2003 at 10:36:23AM -0700, John Kozubik wrote: > and generate pseudo-random browsing to smooth these variables over time. > Perhaps a script that chose random word pairs from the dictionary, googled > them, and browsed the pages that were returned would be a good platform. Well, it seems to me that a sufficiently smart Carnivoristic device would be able to detect that and easily toss out all such bogus searches and their progeny. How about reading a bunch of news sites and following links? Maybe posting trollish comments on Slashdot? :) -Declan From bill.stewart at pobox.com Thu May 29 01:33:18 2003 From: bill.stewart at pobox.com (Bill Stewart) Date: Thu, 29 May 2003 01:33:18 -0700 Subject: Nullsoft's WASTE communication system Message-ID: <5.1.1.6.2.20030529012848.02d5cf48@idiom.com> http://www.nullsoft.com/free/waste/ - Overview http://www.nullsoft.com/free/waste/security.html - Security section http://www.nullsoft.com/free/waste/network.html - Network design http://slashdot.org/article.pl?sid=03/05/29/0140241&mode=thread&tid=126&tid=93 - Slashdot discusssion Nullsoft, who did Winamp and Gnutella, just released a package called W A S T E which does encrypted communications within small groups of people. It doesn't appear to have had outside analysis of its security yet, but they do invite it, and they say it needs some work. --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From ravage at einstein.ssz.com Thu May 29 04:50:35 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 29 May 2003 06:50:35 -0500 (CDT) Subject: CNN.com - Language police bar 'old,' 'blind' - May. 28, 2003 (fwd) Message-ID: I wonder if they've banned 'stupid' yet... http://www.cnn.com/2003/EDUCATION/05/28/life.language.reut/index.html -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Thu May 29 04:51:03 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 29 May 2003 06:51:03 -0500 (CDT) Subject: Slashdot | Nullsoft's Waste: Encrypted, Distributed, Mesh Net (fwd) Message-ID: http://slashdot.org/articles/03/05/29/0140241.shtml?tid=126&tid=93 -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Thu May 29 04:51:19 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 29 May 2003 06:51:19 -0500 (CDT) Subject: Slashdot | Contactless Credit Cards (fwd) Message-ID: http://slashdot.org/articles/03/05/28/2252233.shtml?tid=98&tid=99 -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Thu May 29 04:51:57 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 29 May 2003 06:51:57 -0500 (CDT) Subject: France and Switzerland Public Announcement (fwd) Message-ID: ---------- Forwarded message ---------- Date: Thu, 29 May 2003 07:50:10 -0400 From: PA List Manager To: DOSTRAVEL at LISTS.STATE.GOV Subject: France and Switzerland Public Announcement France and Switzerland Public Announcement U.S. DEPARTMENT OF STATE Office of the Spokesman May 28, 2003 This Public Announcement is being issued to alert U.S. citizens to the potential for large-scale anti-globalization protests on or near the French/Swiss border during the G-8 Summit scheduled for June 1-3, 2003, in Evian, France. American citizens traveling in or out of France during this period should be prepared for greater security checks and should have their U.S. passports available at all border crossing points. This Public Announcement expires on June 9, 2003. The Summit of the Group of 8 (G-8) is expected to attract as many as 300,000 anti-globalization protestors, most of who will gather outside Evian in Annemasse, France, and Geneva, Switzerland. Protests will also take place in Lausanne and other cities on the Swiss shore of Lake Geneva. Large-scale anti-globalization protests are planned beginning May 29 in Annemasse. Large rallies are planned for June 1 in Geneva and Annemasse, and other demonstrations are expected to take place in the region throughout the summit. Americans traveling in the area should avoid the demonstrations, bearing in mind that in the past, similar demonstrations have sometimes turned violent and that traffic and public transportation in the vicinity of demonstrations are likely to be affected. Additionally, to enhance security measures already in place for the Summit, the government of France will increase passport and security checks at all of its land borders. Enhanced controls will begin immediately at some borders to eventually include all land border crossings throughout the period of the Summit. Those entering or exiting France - whether by car, boat or train - may be required to produce valid travel documents. American citizens traveling in or out of France during this period should be prepared for greater security checks and should have their valid U.S. passports available at all border crossing points. American citizens can register and obtain updated information on travel and security at the U.S. Embassy in Paris, the Consulate General in Marseille, the Consulate General in Strasbourg, or the U.S. Embassy in Bern. The U.S. Consular Agency in Geneva will be closed from Monday, May 26, through Tuesday, June 4, 2003. Travelers should also consult the Department of State's latest Consular Information Sheets for France and Switzerland and the Worldwide Caution Public announcement at travel.state.gov. American citizens may also obtain up-to-date information on security conditions by calling 1-888-407-4747 toll-free in the United States or Canada, and 317-472-2328 from overseas. *********************************************************** See http://travel.state.gov/travel_warnings.html for State Department Travel Warnings ************************************************************ To change your subscription, go to http://www.state.gov/www/listservs_cms.html From ravage at einstein.ssz.com Thu May 29 05:04:35 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 29 May 2003 07:04:35 -0500 (CDT) Subject: The New Atlantis - Liberty, Privacy and DNA Databases - Christine Rosen (fwd) Message-ID: http://www.thenewatlantis.com/archive/1/rosen.htm -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Thu May 29 05:04:49 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Thu, 29 May 2003 07:04:49 -0500 (CDT) Subject: AlterNet: Spying for Fun and Profit (fwd) Message-ID: http://www.alternet.org/story.html?StoryID=16009 -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From mv at cdc.gov Thu May 29 07:33:56 2003 From: mv at cdc.gov (Major Variola (ret.)) Date: Thu, 29 May 2003 07:33:56 -0700 Subject: Apple's "Rendezvous" bites "Itunes" Message-ID: <3ED61A54.743CAA38@cdc.gov> [DRM, Utility vs. Infocontrol] Apple is clamping down on piracy by imposing restrictions on the way that music downloaded from its iTunes service can be shared. Changes to the service stop people listening across the internet to playlists of songs created by others. The change was included in an iTunes software update that also fixed some bugs in the service. ITunes users are divided over the changes, but some people have been heavily critical. Stop sharing Apple's iTunes music store has become hugely popular since it was launched in May of this year and recorded about a million downloads in its first week. Part of the reason for its popularity was the fact that it placed few restrictions on what people could do with the music they downloaded. The iTunes service allowed people to listen to almost any music collection that was sharing the same local computer network as they were. But clever iTunes users found a way to extend this local sharing across the internet using Apple's own Rendezvous software. Details of how to tweak iTunes to make it share playlists over the internet, and allow people to record the songs being streamed, were published online. The update for iTunes is intended to close this loophole and limit who can listen to a playlist. "Rendezvous music sharing..., has been used by some in ways that have surprised and disappointed us," said Apple in a statement. "Some people are taking advantage of it to stream music over the internet to people they do not even know," it added. "This was never the intent." The change has been widely debated on discussion boards online as well as on sites such as Mac Central and Slashdot. Many people have said the restrictions mean they will not upgrade to the latest version and that the change stops many legitimate uses of iTunes. One angry user wrote on Slashdot: "The digital lifestyle is all about the fluidity of bits, the fact that all computers on the internet are, in some sense, in the same place, no matter where they're physically located." Others were less outraged and said that, even with the change, the iTunes service imposed far fewer conditions on its users than many other online music services. http://news.bbc.co.uk/1/hi/technology/2946180.stm From rah at shipwright.com Thu May 29 06:47:42 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Thu, 29 May 2003 09:47:42 -0400 Subject: Neo as 1970's Marxist Terrorist: Philosophers Draw on the Film 'Matrix' Message-ID: Yup. It was just a movie about shooting cops after all... Cheers, RAH --------- http://www.nytimes.com/2003/05/24/arts/24MATR.html?th=&pagewanted=print&position= The New York Times May 24, 2003 Philosophers Draw on the Film 'Matrix' EDWARD ROTHSTEIN Hundreds of millions of dollars ago, in a galaxy far, far away, a hacker named Neo reached into his bookcase and pulled out a leatherbound volume with the title "Simulacra and Simulation" - a collection of essays by the French postmodernist philosopher Jean Baudrillard. But when Neo opened it to the chapter "On Nihilism," it turned out to be just a simulacrum of a book, hollowed out to hold computer disks. It resembled, then, the rest of the real world in the 1999 film "The Matrix" - the first of a trilogy directed and written by Larry and Andy Wachowski. That world, with its office buildings and restaurants and teeming populace, was, like its book, a hollowed-out illusion, a virtual universe filled with computer code, a simulacrum of ordinary life, which Neo, a master hacker, is gradually taught to see for what it is: the Matrix. Neo is inducted into the horrifying truth: that human beings are unknowingly being force-fed this virtual fantasy while their bodies are held captive in gelatinous pods by bug-eyed machines. And as Neo learns to perceive how hidden code shapes the apparently real world surrounding him, so too did fans begin to examine the coded allusions lying within the film itself. Mr. Baudrillard was only the beginning. When asked how many hidden messages there were in "The Matrix," the Wachowski Brothers once teased, "More than you'll ever know." Now that its sequel, "Matrix Reloaded," is out, the interpretive industry is also gearing up. After the first film, Christian allegorists leaped at the bait the authors left: characters named Neo and Trinity, allusions to Jesus and resurrection, a city named Zion. The Buddhist character of Neo's "awakening" to reality's veil of illusion was discussed. And academic interest grew because the film self-consciously tapped current fascination with pop culture and critical theory. Recent anthologies have included " `The Matrix' and Philosophy," edited by William Irwin (Open Court), "Taking the Red Pill," edited by Glenn Yeffeth (Benbella Books), and "Exploring the Matrix," edited by Karen Haber (St. Martin's Press). Even the Warner Brothers "Matrix" Web site contains a growing collection of papers by academic philosophers: (http://whatisthematrix.warnerbros.com/rl_cmp/new_phil_main.html). Descartes, of course, is a recurring presence in these anthologies, since, like Neo, he attempted to discover what man can be certain about, even if, as he put it, a "malicious demon of the utmost power and cunning has employed all his energies in order to deceive me." Plato is invoked as well, particularly his allegory of the cave, in which prisoners are convinced that shadows on the cave's walls are the sole reality until they are freed by philosophical inquiry and led upward into the sunlight. The problem is that in the movie, the cave is the reality - the rebels hide out from demonic machines in the sewers of this post-apocalyptic world - while those who dwell in the illusions of the Matrix bask in sunlight. One character, Cypher, explicitly prefers the world of the programmed Matrix, with its sensual pleasures, compared with the reality of darkness, warfare and struggle. So some philosophical essays ask, is there a reason the choice of the real world is more ethical? But there is another twist to the Wachowskis' fable. The Matrix is not arbitrary; it is the world of contemporary America. It is our world. And the rebels, in discovering its illusory quality, the film suggests, are discovering the truth about our world: that it deserves to be overturned. "The Matrix" is a political allegory. This is why Mr. Baudrillard's book "Simulacra and Simulation" is so closely associated with the film (some cast members were asked to read the book, which Morpheus, the rebel leader, also quotes). In these essays, mostly written in the 1970's, Mr. Baudrillard suggests that because of technology and the rise of modern capitalism, everything has become a simulacrum; as in the Matrix, nothing real remains. Disneyland is one of his examples: an imaginary world that invokes something "real," though that "real" world is just as imaginary. In fact, Mr. Baudrillard argues, Los Angeles and California are as fantastical as Disneyland. There is a distaste for contemporary American culture in many of Mr. Baudrillard's analyses, and a distaste too for American power and its images. This is also shared by the rebels of "The Matrix," who reflect a kind of hacker ideology, seeking to "free" information from its "system" of control, to overturn the Matrix and its tyranny of images. But this has a disturbing side. In the essay "On Nihilism" Mr. Baudrillard announces that in the face of "hegemonic" power, there is but one response: terrorism. He writes, "I am a terrorist and nihilist in theory as others are with their weapons." Similarly, in "The Matrix," Morpheus tells Neo he must regard all inhabitants of that virtual world as enemies that may be killed; anyway, most people are "not ready" for the truth. Morpheus is even wanted by the Matrix's ruthless agents for "acts of terrorism." While we are meant to cheer him on, neither Mr. Baudrillard nor the Wachowskis nor the philosophical essayists explore the ethical limits of these all-too-familiar convictions. Now, though, in "Matrix Reloaded," something else takes place. At the risk of spoiling some plot twists, it is worth pointing out that, despite the film's flaws and misjudgments, it seems intent on questioning many ideas from the first film. Some things stay the same. Neo and the rebels must head off a full-scale attempt by the machines to destroy the underground city, Zion, so the basic revolutionary posture remains intact. In some ways the film becomes even more extreme in its objections to American life (at one point, as a character speaks of the "grotesqueries" of human nature, background images of Hitler and George W. Bush appear). But other things change. What exactly is Neo supposed to do? In the first film Morpheus hailed Neo as the One, the Savior of the real world. This belief in the real may be one reason Mr. Baudrillard has never found identification with "The Matrix" congenial, suggesting it has "stemmed mostly from misunderstandings" of his own work. But in the sequel he seems a nearer presence. Boundaries and premises break down. Morpheus's prophetic claims begin to seem strident. Neo can't even trust what he is told by the Oracle , a woman who foresees the future but who may also be manipulating Neo with her prophecies. In fact we eventually learn through cryptic pronouncements of the Architect of the Matrix - its software writer, its God - that Neo is actually living in the sixth version of the Matrix. In each, a savior figure has arisen. And in each earlier case, the savior has not been able to free humanity at all. Instead, the result has been a large-scale loss of life, until the Matrix begins again, with an apparent upgrade - a new web of earthly illusions - allowing no recollections of the disastrous past. By the end, Neo has reason to wonder whether any revolutions accomplish what they claim, whether he is free to make a choice at all and whether even the real world is what it seems. So the third movie, scheduled for November release, faces its own choice. It could end up moving even closer to the nihilism of Mr. Baudrillard and its ultimately sordid message. But faced with what Mr. Baudrillard has called "the desert of the real," it could also find some other path, as yet undreamed of in its philosophy, that may bring hackers, humans and machines together. -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' From timcmay at got.net Thu May 29 10:24:43 2003 From: timcmay at got.net (Tim May) Date: Thu, 29 May 2003 10:24:43 -0700 Subject: Nigerian Spammers Using TDD/TTY Telephone Relay Service In-Reply-To: <5.2.0.9.0.20030528165613.0456cec0@pop.ix.netcom.com> Message-ID: <7024288C-91FA-11D7-A382-000A956B4C74@got.net> On Wednesday, May 28, 2003, at 02:07 PM, John Kelsey wrote: > > This is aside from the first amendment problems (it's commercial > speech, so it may be possible to get around those problems, but who > really knows?) with antispam laws. > It's useful to remember that newspapers are commercial operations, e.g., the New York Times Corporation, and that the same arguments that commercial speech can be regulated would thus apply to newspapers....except this is not "regulate commerce" was intended to mean. And of course book publishers and authors are engaging in commerce. By the logic that commercial speech is subject to regulation, very few things would be beyond the reach of censors and regulators. (My informal understanding of the commerce clause is that it says only Congress may regulate tariffs and fees for commerce, that individual states may not do so. This was to preclude Virginia, say, from imposing a tariff on goods from Maryland. The commerce clause does not say that if a book publisher makes money ("commercial") that the words in the book can be regulated, censored, prior-restrained, etc. Of course, what has happened in the past several decades has been the extension of the commerce clause into areas it was not intended to go, such as laws restricting freedom of association (First A.) by claims that interstate commerce is affected by certain kinds of freedom of association, e.g., that a restaurant barring negroes would thus affect the purchase of napkins which would reduce business in nearby states which would affect interstate commerce. Of course, the same argument would imply that people should not be able to choose which motels to stay in or which restaurants to eat in or which books to buy, because all of these choices may affect "interstate commerce" and by the brain-damaged rulings of our courts only Congress may affect interstate commerce.) The solution is of course to restate boldly that the commerce clause in the Constitution refers clearly to regulation of actual transport and shipment, of the sort between nations. Meaning, taxes and tariffs and import quotas and whatnot. And that the states do NOT have the power to act as nations do, that is, they have no power to regulate commerce...only Congress has that power. All uses of the commerce clause involving limitations on free speech, freedom of religion, freedom of association, etc., would be ended. --Tim May From mv at cdc.gov Thu May 29 10:37:54 2003 From: mv at cdc.gov (Major Variola (ret.)) Date: Thu, 29 May 2003 10:37:54 -0700 Subject: Terrorized by the RIAA and all I got was this lousy T-shirt Message-ID: <3ED64572.6A01951@cdc.gov> (resent) Two Cultures Gamma ray blues. Astrophysicist Peter Usher had never heard of hip-hop music until last week when the Recording Industry Association of America (RIAA) announced that it was sending the Pennsylvania State University professor emeritus an album and T-shirt featuring rhythm-and-blues singer Usher Raymond. RIAA says it's mailing the gifts to apologize for having erroneously sent out a copyright infringement notice to Usher's department on 8 May. The notice said that the department's FTP server was illegally distributing songs by the Grammy Award-winning artist. The reason for the error was traced to Usher's research papers on the server and a song about the Swift gamma ray satellite, which was in part designed by Penn State. The combination of "Usher" and the "mp3" suffix raised a red flag for RIAA's Web-snooping bots, which routinely trawl the Internet to monitor unlawful trafficking of music files. RIAA withdrew the notice and apologized to Penn State last week. Usher, who now lives in Durham, North Carolina, after retiring in 1999, is annoyed by the ruckus but volunteers to "wear the T-shirt on Halloween." http://www.sciencemag.org/content/vol300/issue5623/r-samples.shtml From jal at jal.org Thu May 29 10:23:25 2003 From: jal at jal.org (Jamie Lawrence) Date: Thu, 29 May 2003 12:23:25 -0500 Subject: Apple's "Rendezvous" bites "Itunes" In-Reply-To: <3ED61A54.743CAA38@cdc.gov> References: <3ED61A54.743CAA38@cdc.gov> Message-ID: <20030529172325.GI4093@jal.clueinc.net> On Thu, 29 May 2003, Major Variola (ret.) wrote: > [DRM, Utility vs. Infocontrol] > > Apple is clamping down on piracy by imposing restrictions on the way > that music downloaded from its iTunes service can be shared. Guilty of provoking discord with intent to incite reading. > But clever iTunes users found a way to extend this local sharing across > the internet using Apple's own Rendezvous software. /* NB. - netmask is not a limit. Perhaps this will be a marketing angle later */ > "Some people are taking advantage of it to stream music over the > internet to people they do not even know," it added. "This was never the > intent." "Now that it has taken off, we need to make RIAA happy." > One angry user wrote on Slashdot: "The digital lifestyle is all about > the fluidity of bits, the fact that all computers on the internet are, > in some sense, in the same place, no matter where they're physically > located." People on Slashdot say just about everything. > Others were less outraged and said that, even with the change, the > iTunes service imposed far fewer conditions on its users than many other > online music services. If you bought a 'product' from a closed system and didn't take self help measures, why are you surprised when that closed system changes? Really, there's no story here. -- Jamie Lawrence jal at jal.org "I'm sure being rich sucks. Everything else does." -Cameron Ashby From declan at well.com Thu May 29 17:48:19 2003 From: declan at well.com (Declan McCullagh) Date: Thu, 29 May 2003 20:48:19 -0400 Subject: Apple's "Rendezvous" bites "Itunes" In-Reply-To: <20030529172325.GI4093@jal.clueinc.net>; from jal@jal.org on Thu, May 29, 2003 at 12:23:25PM -0500 References: <3ED61A54.743CAA38@cdc.gov> <20030529172325.GI4093@jal.clueinc.net> Message-ID: <20030529204819.A18619@cluebot.com> On Thu, May 29, 2003 at 12:23:25PM -0500, Jamie Lawrence wrote: > If you bought a 'product' from a closed system and didn't take self > help measures, why are you surprised when that closed system changes? > > Really, there's no story here. That's true at one level -- it was expected when security is breached (or appears to have been breached; I haven't looked at the details myself). But then again when you have millions of people affected, that's generally a solid news story, in my experience. -Declan From mv at cdc.gov Thu May 29 21:19:30 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Thu, 29 May 2003 21:19:30 -0700 Subject: Apple's "Rendezvous" bites "Itunes" Message-ID: <3ED6DBD2.AD9671FA@cdc.gov> At 08:48 PM 5/29/03 -0400, Declan McCullagh wrote: >On Thu, May 29, 2003 at 12:23:25PM -0500, Jamie Lawrence wrote: >> If you bought a 'product' from a closed system and didn't take self >> help measures, why are you surprised when that closed system changes? >> >> Really, there's no story here. > >But then again when you have millions of people affected, that's generally >a solid news story, in my experience. > >-Declan > Geezum Declan, what *did* you take at Playa del Fuego that zeroed your sense of sarcasm? I know, I know, lots and lots of snapshots. Never mind. From jstyre at jstyre.com Fri May 30 06:25:28 2003 From: jstyre at jstyre.com (James S. Tyre) Date: Fri, 30 May 2003 06:25:28 -0700 Subject: Nullsoft's WASTE communication system In-Reply-To: <5.1.1.6.2.20030529012848.02d5cf48@idiom.com> Message-ID: <4.3.2.7.2.20030530062334.00b3a010@earthlink.net> At 01:33 AM 5/29/2003 -0700, Bill Stewart wrote: >http://www.nullsoft.com/free/waste/ - Overview >http://www.nullsoft.com/free/waste/security.html - Security section >http://www.nullsoft.com/free/waste/network.html - Network design >http://slashdot.org/article.pl?sid=03/05/29/0140241&mode=thread&tid=126&tid=93 >- Slashdot discusssion > >Nullsoft, who did Winamp and Gnutella, just released a package called W A >S T E >which does encrypted communications within small groups of people. >It doesn't appear to have had outside analysis of its security yet, >but they do invite it, and they say it needs some work. 404 at Nullsoft. Mirrors at http://gominosensei.org/waste/ and http://www.dhorrocks2003.pwp.blueyonder.co.uk/ -------------------------------------------------------------------- James S. Tyre mailto:jstyre at jstyre.com Law Offices of James S. Tyre 310-839-4114/310-839-4602(fax) 10736 Jefferson Blvd., #512 Culver City, CA 90230-4969 Co-founder, The Censorware Project http://censorware.net --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From ravage at einstein.ssz.com Fri May 30 04:44:27 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Fri, 30 May 2003 06:44:27 -0500 (CDT) Subject: U.S. Cautiously Begins to Seize Millions in Foreign Banks (fwd) Message-ID: http://www.nytimes.com/2003/05/30/national/30PATR.html?ex=1054872000&en=4a5517c0b3572cc8&ei=5062&partner=GOOGLE -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Fri May 30 04:44:42 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Fri, 30 May 2003 06:44:42 -0500 (CDT) Subject: The Register - California Supremes hear DeCSS Case (fwd) Message-ID: http://www.theregister.co.uk/content/6/30944.html -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Fri May 30 04:45:32 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Fri, 30 May 2003 06:45:32 -0500 (CDT) Subject: The Register - Court confirms DMCA 'Good Faith' web site shut down rights (fwd) Message-ID: http://www.theregister.co.uk/content/6/30943.html -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Fri May 30 04:52:19 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Fri, 30 May 2003 06:52:19 -0500 (CDT) Subject: 4 essay writers sentenced for subversion in Beijing / Friends met to talk about politics on university grounds (fwd) Message-ID: http://www.sfgate.com/cgi-bin/article.cgi?f=/chronicle/a/2003/05/30/MN49458.DTL -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From ravage at einstein.ssz.com Fri May 30 04:52:45 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Fri, 30 May 2003 06:52:45 -0500 (CDT) Subject: Go Asia Pacific Breaking News Asia - NZ makes contact with detained national in China (fwd) Message-ID: http://www.goasiapacific.com/news/GoAsiaPacificBNA_868036.htm -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From barabbus at hushmail.com Fri May 30 08:16:19 2003 From: barabbus at hushmail.com (barabbus at hushmail.com) Date: Fri, 30 May 2003 08:16:19 -0700 Subject: Anti-Terror Law Used Against Hackers, Thieves Message-ID: <200305301516.h4UFGJr8025953@mailserver3.hushmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 The enhanced search and surveillance powers Congress gave the Justice Department in the USA-PATRIOT Act haven't just been used in the war on terror: it turns out they're helpful in everything from spying on credit cards fraudsters to tracking down computer hackers. http://www.securityfocus.com/news/5010 -----BEGIN PGP SIGNATURE----- Note: This signature can be verified at https://www.hushtools.com/verify Version: Hush 2.3 wkYEARECAAYFAj7XdsAACgkQ3VqOYJkyXhWcjgCfR4ps2KO3WvXDyqI1LxQGi0FDJz8A njQpFojke1mFjxbOeqQYek7Ru/80 =LcYr -----END PGP SIGNATURE----- Concerned about your privacy? Follow this link to get FREE encrypted email: https://www.hushmail.com/?l=2 Free, ultra-private instant messaging with Hush Messenger https://www.hushmail.com/services.php?subloc=messenger&l=434 Big $$$ to be made with the HushMail Affiliate Program: https://www.hushmail.com/about.php?subloc=affiliate&l=427 From ekr at rtfm.com Fri May 30 08:54:52 2003 From: ekr at rtfm.com (Eric Rescorla) Date: 30 May 2003 08:54:52 -0700 Subject: Nullsoft's WASTE communication system In-Reply-To: <5.1.1.6.2.20030529012848.02d5cf48@idiom.com> References: <5.1.1.6.2.20030529012848.02d5cf48@idiom.com> Message-ID: Bill Stewart writes: > http://www.nullsoft.com/free/waste/ - Overview > http://www.nullsoft.com/free/waste/security.html - Security section > http://www.nullsoft.com/free/waste/network.html - Network design > http://slashdot.org/article.pl?sid=03/05/29/0140241&mode=thread&tid=126&tid=93 > - Slashdot discusssion > > > Nullsoft, who did Winamp and Gnutella, just released a package called W A S T E > which does encrypted communications within small groups of people. > It doesn't appear to have had outside analysis of its security yet, > but they do invite it, and they say it needs some work. It's utterly baffling to me why people like this choose to design their own thing rather than just using SSL. I've looked through their design documents and glanced at their code they don't provide any security features that SSL doesn't, and they appear to have made a number of questionable design decisions: (0) Their messages don't appear have any sequence numbers, making them potentially open to a wide variety of integrity attacks. They have some sort of guid but unless you intend to keep a record of all guids through a session (horrible) this is only a partial fix for replay and not a fix at all for removal. (1) They use MD5 instead of HMAC for message authentication. Scary. (2) They use the same encryption keys in both directions. At least they have the sense to run separate PCBC counters. However, based on the code it doesn't look like they reset the PCBC counters after a bad message is received so you may be able to mount a reflection attack. (3) They use Blowfish (why not AES?) in PCBC mode (huh?) I don't think it's worth much time analyzing this... Just one more case of NIH. -Ekr -- [Eric Rescorla ekr at rtfm.com] Web Log: http://www.rtfm.com/movabletype --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From mv at cdc.gov Fri May 30 10:08:16 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 30 May 2003 10:08:16 -0700 Subject: 8-bit modular exponentiation code? Message-ID: <3ED79000.2CD82DB3@cdc.gov> At 07:30 AM 5/24/03 +0100, Adam Back wrote: >Colin Plumb's crypto library bnlib supports multiple word size I >believe. >On Fri, May 23, 2003 at 11:36:58AM -0700, Major Variola (ret.) wrote: >> Anyone know of any open-source modexp code for 8-bit cpus? Thank you for your response, however (for the record) that code requires at least a 16bit CPU. From bnlib.doc (an amusing read, BTW): It is written in C, and should compile on any platform with an ANSI C compiler and 16 and 32-bit unsigned data types "Small" is defined as less than 65536, the minimum 16-bit word size supported by the library. From frantz at pwpconsult.com Fri May 30 10:34:08 2003 From: frantz at pwpconsult.com (Bill Frantz) Date: Fri, 30 May 2003 10:34:08 -0700 Subject: 8-bit modular exponentiation code? In-Reply-To: <3ED79000.2CD82DB3@cdc.gov> Message-ID: At 10:08 AM -0700 5/30/03, Major Variola (ret) wrote: >At 07:30 AM 5/24/03 +0100, Adam Back wrote: >>Colin Plumb's crypto library bnlib supports multiple word size I >>believe. >>On Fri, May 23, 2003 at 11:36:58AM -0700, Major Variola (ret.) wrote: >>> Anyone know of any open-source modexp code for 8-bit cpus? > >Thank you for your response, however (for the record) that code requires > >at least a 16bit CPU. From bnlib.doc (an amusing read, BTW): > >It is written in C, and should compile on any platform with an ANSI C >compiler and 16 and 32-bit unsigned data types > >"Small" is defined as less than 65536, the minimum 16-bit word size >supported by the library. I think your best bet for an 8 bit CPU will be an assembly language routine. These processors normally include the carry/borrow out of the high order bit in a status register. An assembly routine can use that bit to efficiently implement multiple precision arithmetic, which can, in turn, be used to implement modexp. Cheers - Bill ------------------------------------------------------------------------- Bill Frantz | Due process for all | Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. frantz at pwpconsult.com | American way. | Los Gatos, CA 95032, USA From rah at shipwright.com Fri May 30 07:58:39 2003 From: rah at shipwright.com (R. A. Hettinga) Date: Fri, 30 May 2003 10:58:39 -0400 Subject: Nullsoft's WASTE communication system In-Reply-To: <5.1.1.6.2.20030529012848.02d5cf48@idiom.com> References: <5.1.1.6.2.20030529012848.02d5cf48@idiom.com> Message-ID: At 1:33 AM -0700 5/29/03, Bill Stewart wrote: >Nullsoft, who did Winamp and Gnutella, just released a package called W A >S T E >which does encrypted communications within small groups of people. It's been pulled -- and mirrored :-). Nullsoft's part of AOHell. Gee, I wonder how *that* happened... Probably why they GNUed it, though. Here's one mirror I found, through Google News: Don't know if it's still working, as I run a Mac anyway. Lots of slashdotters were talking about doing linux ports as soon as the announcement came out, though. Cheers, RAH -- ----------------- R. A. Hettinga The Internet Bearer Underwriting Corporation 44 Farquhar Street, Boston, MA 02131 USA "... however it may deserve respect for its usefulness and antiquity, [predicting the end of the world] has not been found agreeable to experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire' --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From eresrch at eskimo.com Fri May 30 11:08:25 2003 From: eresrch at eskimo.com (Mike Rosing) Date: Fri, 30 May 2003 11:08:25 -0700 (PDT) Subject: 8-bit modular exponentiation code? In-Reply-To: <3ED79000.2CD82DB3@cdc.gov> Message-ID: On Fri, 30 May 2003, Major Variola (ret) wrote: > >On Fri, May 23, 2003 at 11:36:58AM -0700, Major Variola (ret.) wrote: > >> Anyone know of any open-source modexp code for 8-bit cpus? > > Thank you for your response, however (for the record) that code requires > > at least a 16bit CPU. From bnlib.doc (an amusing read, BTW): > > It is written in C, and should compile on any platform with an ANSI C > compiler and 16 and 32-bit unsigned data types > > "Small" is defined as less than 65536, the minimum 16-bit word size > supported by the library. It can't be that hard to modify it to work with an 8 bitter. I've written an aweful lot of 40 bit floating point routines for everything from 6809's to PIC's. 8 bit modulus code should be easy. Patience, persistence, truth, Dr. mike From mv at cdc.gov Fri May 30 11:10:09 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 30 May 2003 11:10:09 -0700 Subject: 8-bit modular exponentiation code? Message-ID: <3ED79E81.84ED623D@cdc.gov> At 10:34 AM 5/30/03 -0700, Bill Frantz wrote: > >I think your best bet for an 8 bit CPU will be an assembly language >routine. Likely so. For those interested, I found this article, which does in fact use enhanced (it has a multiplier) Z80 assembly, included in the article: http://www.ddj.com/documents/s=1030/ddj9309e/9309e.htm The Z80180 and Big-number Arithmetic Squeezing 512-bit operations out of 8-bit microcontrollers Burton S. Kaliski, Jr. For instance, in one recent project, our challenge was to implement 512-bit RSA private-key operations in less than 10 seconds on Zilog's 8-bit Z80180 microcontroller running at 10 million cycles/second. .............. The folks at cyphercalc.com have a cyphermath8 library, albeit commercial. See http://cyphercalc.com/math/features.htm They give this performance data for the Rabbit CPU (see http://cyphercalc.com/math/performance.htm) 780 milliseconds for a modular exponentiation with a 128-bit base, 40-bit exponent, and 128-bit odd modulus. Exponent ones density: 50%. Target: Rabbit Semiconductor RCM2020, running at 18.4Mhz. Compiled under Dynamic C, version 6.03, with assembly optimizations in effect. [no affiliation] .............. Smartcard vendors tend to include a modexp co-processor. From ashwood at msn.com Fri May 30 13:08:01 2003 From: ashwood at msn.com (Joseph Ashwood) Date: Fri, 30 May 2003 13:08:01 -0700 Subject: Nullsoft's WASTE communication system References: <5.1.1.6.2.20030529012848.02d5cf48@idiom.com> Message-ID: <007601c326ee$d9f5c360$6601a8c0@JOSEPHAS> ----- Original Message ----- From: "R. A. Hettinga" Subject: Re: Nullsoft's WASTE communication system > It's been pulled -- and mirrored :-). Nullsoft's part of AOHell. Gee, I > wonder how *that* happened... It should've been pulled for several reasons. The primary one being that it is basically worthless securitywise. It uses RSA PKCS#1 v1.5 (the one everyone seems to pick on, and always seems to find a way to be insecure), Blowfish which supplied a maximum of 150-some gigabytes before insecurity (birthday paradox), used PCBC which only serves one function and that's having the longest name. MD5 which should be retired. In short cryptographically it simply wasn't any good. Now if it was pulled bacause AOL decided to pull it, I don't have a problem with that. Joe Trust Laboratories Changing Software Development http://www.trustlaboratories.com From johnbr at undefined.com Fri May 30 10:09:24 2003 From: johnbr at undefined.com (John Brothers) Date: Fri, 30 May 2003 13:09:24 -0400 Subject: [spam] Re: Nullsoft's WASTE communication system In-Reply-To: <3ED7E603.1020705@wi.rr.com> Message-ID: > Any license that you may > believe you acquired with the Software is void, revoked and terminated. Can you void and/or revoke the GPL? On one hand, the files are clearly marked as copyright NullSoft, but on the other, they are also clearly distributed with the GPL as the license in the header of each source file. Since I downloaded this from a secondary party, they automatically accepted the license when I retrieved it from them, and I automatically accepted it when I modified a source file. However, there is a paragraph at the bottom of the GPL that talks about the employer signing a copyright disclaimer indicating that they really, honestly mean that it is truly GPL. That particular notice doesn't apear to be in the manifest. This will be interesting if it plays out in court. --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From hseaver at cybershamanix.com Fri May 30 11:36:15 2003 From: hseaver at cybershamanix.com (Harmon Seaver) Date: Fri, 30 May 2003 13:36:15 -0500 Subject: Extent of UK snooping revealed In-Reply-To: <5.1.1.6.2.20030528120408.02d51ed8@idiom.com> References: <20030520104350.N96524-100000@www.kozubik.com> <5.1.1.6.2.20030528120408.02d51ed8@idiom.com> Message-ID: <20030530183615.GA10571@cybershamanix.com> A great source would be the proxy logs from a big public library consortium, where you have all the websites browsed by many hundreds of library patrons in many different towns on a daily basis. -- Harmon Seaver CyberShamanix http://www.cybershamanix.com From mv at cdc.gov Fri May 30 13:46:09 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Fri, 30 May 2003 13:46:09 -0700 Subject: Brinworld: Streisand sues amateur coastal photographer at californiacoastline.org Message-ID: <3ED7C310.F29E8854@cdc.gov> Barbra Streisand has filed a lawsuit against an amateur photographer, claiming he is violating her privacy by displaying a picture of her bluff-top Malibu estate on a Web site designed to document erosion and excessive development along California's 1,150-mile coastline. The lawsuit filed in Superior Court in Santa Monica, besides seeking $10 million in damages, asks retired software engineer Kenneth Adelman to remove the image of Streisand's mansion from the 12,000 photos he has posted on http://www.californiacoastline.org. Adelman and his wife, Gabrielle, have been snapping pictures for months from their helicopter to show the splendors of the coastline and what they consider environmental threats. "The quality of the photographs is staggering," the lawsuit says, so anyone with an Internet connection can view the layout of Streisand's pool, the positioning of her parasols and deck chairs, as well as the location of her windows, French doors and balconies of her main and guest houses  none of which are visible from the ground outside the estate. The singer and actress has taken steps to shield her private life from public view and protect her privacy, says the lawsuit, which argues that the photograph intrudes on her privacy and violates a state law that targets the prying telephoto lenses of paparazzi. But Adelman's lawyer dismissed the lawsuit as one without legal merit and as an effort to intimidate his client. "Mr. Adelman is not a paparazzo. He's not doing this for profit, or stalking anyone," said his lawyer Richard Kendall. "He is engaged in a public-interest effort to document the entire coast to preserve it from degradation. He's not about to carve out exceptions for celebrities who don't want to be identified as owning coastal land." Kendall said the photograph of Streisand's house, which includes two neighboring houses, does not capture an image of Streisand or any other person. "There isn't a constitutional right to privacy of the placement of your parasols and deck chairs on your outside patio," Kendall said. "The anti-paparazzi statute is designed to prevent trespass and the stalking of celebrities. He is shooting from a helicopter far offshore, and the statute does not immunize beachfront mansions from aerial photographs." Streisand's lawyer, John Gatti, said the lawsuit was filed under seal, which specifically requires that the complaint not be publicly released until a judge determines whether it should be released or kept private. "An important civil right of privacy is involved," Gatti said. "The lawsuit seeks to establish the extent to which individuals are protected against technologically enhanced encroachment into their private property." Alonzo Wickers, a 1st Amendment lawyer who represents television networks and newspapers, including the Los Angeles Times, said it will be difficult for Streisand to prove an intrusion into her privacy or a violation of the anti-paparazzi law because she does not appear in the photograph. "If it were a picture of her sunbathing topless, they might have a case," Wickers said. The legal standard, he said, is capturing an image that would be highly offensive to a reasonable person. "It's very hard to argue that the appearance of her backyard would be highly offensive to a reasonable person," he said. "The standard is not what's offensive to a reclusive celebrity who is highly concerned about her privacy and security." Kenneth and Gabrielle Adelman, Caltech graduates who retired in their 30s after selling two start-up software companies for $445 million, have been using digital photography to snap pictures of every inch of the coastline. She flies their helicopter while he leans out the side snapping pictures in an effort to record images of every cliff, beach, rocky outcropping and sign of development along the coast. Adelman said he takes his pictures from an elevation of 500 feet in public airspace over the ocean, shooting back toward the shore  using a standard lens, not the enormous telephoto lenses preferred by paparazzi. The lawsuit contends that the high resolution of the photographs allows Web site browsers to click their way to a considerably larger and more detailed view of Streisand's home. Browsers can also pick out Streisand's home because the photo includes a caption that identifies it as "Streisand Estate, Malibu." In two letters to Adelman, Streisand's lawyers demanded that he remove the photograph or face legal consequences, including punitive damages and attorneys' fees. Adelman refused, citing protection under the 1st Amendment to publish such photographs. He said he didn't target Streisand's home and didn't add the caption below the photograph. He said he made the Web site interactive so that anyone from the public can add captions to any photo to help identify various features along the coastline. Someone did, he said. He also noted that his Web site does not list Streisand's address, unlike other Web sites that provide virtual tours and maps of homes of the stars, including hers. Adelman said his project is an effort to establish a photographic record of the entire coast and that he doesn't want to begin exempting certain areas. The only place he has yet to photograph is Vandenberg Air Force Base, which has so far denied him permission to fly by on the grounds that his photos might pose a security risk. Adelman said about 620,000 viewers have inspected the Web site so far, including university researchers and local, state and federal agencies, among them the California Coastal Commission and the U.S. Geological Survey. A status conference on the case is set for Aug. 28 before Superior Court Judge Allan J. Goodman. http://www.latimes.com/news/local/la-me-barbra30may30,1,4414970.story?coll=la%2Dhome%2Dtodays%2Dtimes From timcmay at got.net Fri May 30 14:30:05 2003 From: timcmay at got.net (Tim May) Date: Fri, 30 May 2003 14:30:05 -0700 Subject: Brinworld: Streisand sues amateur coastal photographer at californiacoastline.org In-Reply-To: <3ED7C310.F29E8854@cdc.gov> Message-ID: A couple of ironies here... On Friday, May 30, 2003, at 01:46 PM, Major Variola (ret) wrote: > Barbra Streisand has filed a lawsuit against an amateur photographer, > claiming he is violating her privacy by displaying a picture of her > bluff-top Malibu estate on a Web site designed to document erosion and > excessive development along California's 1,150-mile coastline. > > The lawsuit filed in Superior Court in Santa Monica, besides seeking > $10 > million in damages, asks retired software engineer Kenneth Adelman to > remove the image of Streisand's mansion from the 12,000 photos he has > posted on http://www.californiacoastline.org. Adelman and his wife, > Gabrielle, have been snapping pictures for months from their helicopter > to show the splendors of the coastline and what they consider > environmental threats. Adelman is a resident of the same small town I live in, Corralitos. He has gained a lot of justifiable fame for his clever idea of digitally photographing, with accurate GPS readings, the entire California coastline. One can imagine all sorts of uses, including doing image comparisons, calculations of rates of sand movement, vegetation changes (e.g., in sand dunes), and, of course, various kinds of economic development. The second irony is that just today I took my first flying lesson, in a Diamond Katana composite/carbon single-prop plane. I took off from the Watsonville Airport, which is, I assume, the home airport of Adelman. (I don't know if I'll continue all the way with flying, but I have a second lesson coming up in a few days.) --Tim May "Ben Franklin warned us that those who would trade liberty for a little bit of temporary security deserve neither. This is the path we are now racing down, with American flags fluttering."-- Tim May, on events following 9/11/2001 From ryan at venona.com Fri May 30 08:41:31 2003 From: ryan at venona.com (Ryan Lackey) Date: Fri, 30 May 2003 15:41:31 +0000 Subject: web apps with large volumes of bidirectional http traffic Message-ID: <20030530154131.GA19269@venona.com> I need to find some relatively widely deployed applications which have frequent user interactions (rapid clicking on links, from as large a population of links as possible, and also form filling and such). (it should be pretty obvious what this is for) I'd like: 0) *rapid*/frequent user interactions; fast clicking on things (like every second, no more than 5 seconds) 1) "sticky"...long interactions with a given site (on the order of hours) (also all links need to be under the same url/same server) 2) large number of potential links for users to click on, with desirable properties for click distribution (I *think* I want them to be nearly equally likely, but I might just want a defined distribution, or I might even want the opposite of that) 3) relatively small data sizes for downloaded data, UNLESS downloaded data is generated unique and "randomly" 4) widely deployed already on the internet, or compelling enough that there would be a decent number of potential server operators. Obviously I could *create* an app which has the desirable characteristics, but I'd like something which can deal with existing data or apps served over the internet) 5) good data on how likely users are to click on things, how fast they click, etc., so one could easily operate within those parameters. So far, the best ideas: 1) Porn 2) Mailing lists with lots of internal links (next, reply, etc.) 3) Sites with search engines with lots of linked data (encyclopedia, etc.) 4) html games (or flash, maybe) -- either imagemaps, or just tables, things like chess, or puzzles, or whatever I'd definitely appreciate any suggestions on possible web apps which meet these criteria; reply to lists or ryan at venona.com. I'll post when it's ready. Thanks, Ryan -- Ryan Lackey [RL960-RIPE AS24812] ryan at venona.com +1 202 258 9251 OpenPGP DH 4096: B8B8 3D95 F940 9760 C64B DE90 07AD BE07 D2E0 301F --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From nicklange at wi.rr.com Fri May 30 16:15:15 2003 From: nicklange at wi.rr.com (Nick Lange) Date: Fri, 30 May 2003 18:15:15 -0500 Subject: Nullsoft's WASTE communication system In-Reply-To: References: <5.1.1.6.2.20030529012848.02d5cf48@idiom.com> Message-ID: <3ED7E603.1020705@wi.rr.com> And now we see this when you go to the page... very interesting. nick ---begin--- NOTICE OF UNAUTHORIZED SOFTWARE An unauthorized copy of Nullsoft's copyrighted software was briefly posted on this website on or about Wednesday May 28, 2003. The software was identified as "WASTE" (the "Software") and includes the files "waste-setup.exe", "waste-source.zip", "waste-source.tar.gz" and any additional files contained in these files. Nullsoft is the exclusive owner of all right, title and interest in the Software. The posting of the Software on this website was not authorized by Nullsoft. If you downloaded or otherwise obtained a copy of the Software, you acquired no lawful rights to the Software and must destroy any and all copies of the Software, including by deleting it from your computer. Any license that you may believe you acquired with the Software is void, revoked and terminated. Any reproduction, distribution, display or other use of the Software by you is unauthorized and an infringement of Nullsoft's copyright in the Software as well as a potential violation of other laws. Thank you. Nullsoft -----end------ --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From rsalz at datapower.com Fri May 30 18:26:07 2003 From: rsalz at datapower.com (Rich Salz) Date: Fri, 30 May 2003 21:26:07 -0400 (EDT) Subject: Nullsoft's WASTE communication system In-Reply-To: Message-ID: > It's utterly baffling to me why people like this choose to design > their own thing rather than just using SSL. Totally agree. At this point in time, if it's a TCP based protocol and it isn't built on SSL/TLS, it should pretty much be treated as snake oil, I'd say. Perhaps some kind of evangelism is needed. /r$ --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com From camera_lumina at hotmail.com Fri May 30 19:00:57 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Fri, 30 May 2003 22:00:57 -0400 Subject: Brinworld: Streisand sues amateur coastal photographer at californiacoastline.org Message-ID: You think that's bad? I know someone who was offerred $1,000 a night to play lead trumpet for Streisand. When he heard that a major requirement was that he was not to "lock eyes onto Streisand" (ie, look at her), he declined the offer. -TD >From: "Major Variola (ret)" >To: "cypherpunks at lne.com" >Subject: Brinworld: Streisand sues amateur coastal photographer at >californiacoastline.org >Date: Fri, 30 May 2003 13:46:09 -0700 > >Barbra Streisand has filed a lawsuit against an amateur photographer, >claiming he is violating her privacy by displaying a picture of her >bluff-top Malibu estate on a Web site designed to document erosion and >excessive development along California's 1,150-mile coastline. > >The lawsuit filed in Superior Court in Santa Monica, besides seeking $10 >million in damages, asks retired software engineer Kenneth Adelman to >remove the image of Streisand's mansion from the 12,000 photos he has >posted on http://www.californiacoastline.org. Adelman and his wife, >Gabrielle, have been snapping pictures for months from their helicopter >to show the splendors of the coastline and what they consider >environmental threats. > >"The quality of the photographs is staggering," the lawsuit says, so >anyone with an Internet connection can view the layout of Streisand's >pool, the positioning of her parasols and deck chairs, as well as the >location of her windows, French doors and balconies of her main and >guest houses  none of which are visible from the ground outside the >estate. > >The singer and actress has taken steps to shield her private life from >public view and protect her privacy, says the lawsuit, which argues that >the photograph intrudes on her privacy and violates a state law that >targets the prying telephoto lenses of paparazzi. > >But Adelman's lawyer dismissed the lawsuit as one without legal merit >and as an effort to intimidate his client. > >"Mr. Adelman is not a paparazzo. He's not doing this for profit, or >stalking anyone," said his lawyer Richard Kendall. "He is engaged in a >public-interest effort to document the entire coast to preserve it from >degradation. He's not about to carve out exceptions for celebrities who >don't want to be identified as owning coastal land." > >Kendall said the photograph of Streisand's house, which includes two >neighboring houses, does not capture an image of Streisand or any other >person. "There isn't a constitutional right to privacy of the placement >of your parasols and deck chairs on your outside patio," Kendall said. >"The anti-paparazzi statute is designed to prevent trespass and the >stalking of celebrities. He is shooting from a helicopter far offshore, >and the statute does not immunize beachfront mansions from aerial >photographs." > >Streisand's lawyer, John Gatti, said the lawsuit was filed under seal, >which specifically requires that the complaint not be publicly released >until a judge determines whether it should be released or kept private. > >"An important civil right of privacy is involved," Gatti said. "The >lawsuit seeks to establish the extent to which individuals are protected >against technologically enhanced encroachment into their private >property." > >Alonzo Wickers, a 1st Amendment lawyer who represents television >networks and newspapers, including the Los Angeles Times, said it will >be difficult for Streisand to prove an intrusion into her privacy or a >violation of the anti-paparazzi law because she does not appear in the >photograph. > >"If it were a picture of her sunbathing topless, they might have a >case," Wickers said. The legal standard, he said, is capturing an image >that would be highly offensive to a reasonable person. > >"It's very hard to argue that the appearance of her backyard would be >highly offensive to a reasonable person," he said. "The standard is not >what's offensive to a reclusive celebrity who is highly concerned about >her privacy and security." > >Kenneth and Gabrielle Adelman, Caltech graduates who retired in their >30s after selling two start-up software companies for $445 million, have >been using digital photography to snap pictures of every inch of the >coastline. > >She flies their helicopter while he leans out the side snapping pictures >in an effort to record images of every cliff, beach, rocky outcropping >and sign of development along the coast. > >Adelman said he takes his pictures from an elevation of 500 feet in >public airspace over the ocean, shooting back toward the shore  using a >standard lens, not the enormous telephoto lenses preferred by paparazzi. > >The lawsuit contends that the high resolution of the photographs allows >Web site browsers to click their way to a considerably larger and more >detailed view of Streisand's home. Browsers can also pick out >Streisand's home because the photo includes a caption that identifies it >as "Streisand Estate, Malibu." > >In two letters to Adelman, Streisand's lawyers demanded that he remove >the photograph or face legal consequences, including punitive damages >and attorneys' fees. > >Adelman refused, citing protection under the 1st Amendment to publish >such photographs. > >He said he didn't target Streisand's home and didn't add the caption >below the photograph. He said he made the Web site interactive so that >anyone from the public can add captions to any photo to help identify >various features along the coastline. Someone did, he said. > >He also noted that his Web site does not list Streisand's address, >unlike other Web sites that provide virtual tours and maps of homes of >the stars, including hers. > >Adelman said his project is an effort to establish a photographic record >of the entire coast and that he doesn't want to begin exempting certain >areas. The only place he has yet to photograph is Vandenberg Air Force >Base, which has so far denied him permission to fly by on the grounds >that his photos might pose a security risk. > >Adelman said about 620,000 viewers have inspected the Web site so far, >including university researchers and local, state and federal agencies, >among them the California Coastal Commission and the U.S. Geological >Survey. > >A status conference on the case is set for Aug. 28 before Superior Court >Judge Allan J. Goodman. > >http://www.latimes.com/news/local/la-me-barbra30may30,1,4414970.story?coll=la%2Dhome%2Dtodays%2Dtimes _________________________________________________________________ Protect your PC - get McAfee.com VirusScan Online http://clinic.mcafee.com/clinic/ibuy/campaign.asp?cid=3963 From camera_lumina at hotmail.com Fri May 30 19:03:46 2003 From: camera_lumina at hotmail.com (Tyler Durden) Date: Fri, 30 May 2003 22:03:46 -0400 Subject: Brinworld: Streisand sues amateur coastal photographer at californiacoastline.org Message-ID: Tim May wrote... "The second irony is that just today I took my first flying lesson..." Ah. Preparing to hand-deliver that "hoped for" DC nuke, eh? Well, at least you'd be putting your money where your mouth is for a change. -TD >From: Tim May >To: cypherpunks at lne.com >Subject: Re: Brinworld: Streisand sues amateur coastal photographer at >californiacoastline.org >Date: Fri, 30 May 2003 14:30:05 -0700 > >A couple of ironies here... > >On Friday, May 30, 2003, at 01:46 PM, Major Variola (ret) wrote: > >>Barbra Streisand has filed a lawsuit against an amateur photographer, >>claiming he is violating her privacy by displaying a picture of her >>bluff-top Malibu estate on a Web site designed to document erosion and >>excessive development along California's 1,150-mile coastline. >> >>The lawsuit filed in Superior Court in Santa Monica, besides seeking $10 >>million in damages, asks retired software engineer Kenneth Adelman to >>remove the image of Streisand's mansion from the 12,000 photos he has >>posted on http://www.californiacoastline.org. Adelman and his wife, >>Gabrielle, have been snapping pictures for months from their helicopter >>to show the splendors of the coastline and what they consider >>environmental threats. > >Adelman is a resident of the same small town I live in, Corralitos. He has >gained a lot of justifiable fame for his clever idea of digitally >photographing, with accurate GPS readings, the entire California coastline. >One can imagine all sorts of uses, including doing image comparisons, >calculations of rates of sand movement, vegetation changes (e.g., in sand >dunes), and, of course, various kinds of economic development. > >The second irony is that just today I took my first flying lesson, in a >Diamond Katana composite/carbon single-prop plane. I took off from the >Watsonville Airport, which is, I assume, the home airport of Adelman. > >(I don't know if I'll continue all the way with flying, but I have a second >lesson coming up in a few days.) > >--Tim May >"Ben Franklin warned us that those who would trade liberty for a little bit >of temporary security deserve neither. This is the path we are now racing >down, with American flags fluttering."-- Tim May, on events following >9/11/2001 _________________________________________________________________ STOP MORE SPAM with the new MSN 8 and get 2 months FREE* http://join.msn.com/?page=features/junkmail From measl at mfn.org Fri May 30 20:58:32 2003 From: measl at mfn.org (J.A. Terranson) Date: Fri, 30 May 2003 22:58:32 -0500 (CDT) Subject: No Fly List Inquiry (fwd) Message-ID: I'm sure some of you will find the carefully worded response from TSA interesting :-) -- Yours, J.A. Terranson sysadmin at mfn.org ---------- Forwarded message ---------- Date: Fri, 23 May 2003 10:02:40 -0400 From: TSA-Contact Center To: J.A. Terranson Subject: RE: No Fly List Inquiry Thank you for your email message. For national security reasons, the No-Fly List is not available to the public. The release of such information could endanger intelligence sources both in this country and abroad. In addition, please note that the airlines will not give a boarding pass to individuals who are on the No-Fly List. Therefore, if you have a boarding pass, you are not on the No-Fly List. TSA Contact Center -----Original Message----- From: J.A. Terranson [mailto:measl at mfn.org] Sent: Saturday, May 17, 2003 9:46 PM To: TellTSA Subject: No Fly List Inquiry Please advise if I am on either the no-fly or selectee lists. Thanks! -- Yours, J.A. Terranson sysadmin at mfn.org From ravage at einstein.ssz.com Fri May 30 22:37:44 2003 From: ravage at einstein.ssz.com (Jim Choate) Date: Sat, 31 May 2003 00:37:44 -0500 (CDT) Subject: The Register When is e-money not e-money? When it stays on your phone. (fwd) Message-ID: http://www.theregister.co.uk/content/59/30962.html -- ____________________________________________________________________ We are all interested in the future for that is where you and I are going to spend the rest of our lives. Criswell, "Plan 9 from Outer Space" ravage at ssz.com jchoate at open-forge.org www.ssz.com www.open-forge.org -------------------------------------------------------------------- From Robin Sat May 31 07:27:22 2003 From: Robin (Robin) Date: Sat, 31 May 2003 07:27:22 -0700 Subject: DARPA markets on MidEast Message-ID: I've been involved for several years in helping DARPA to create some markets to help aggregate info on political, military, and economic changes in the Middle East, and the effect of US policy on such changes. For those interested, we are finally going public with some info on these markets: www.PolicyAnalysisMarket.org Robin Hanson [EMAIL PROTECTED] http://hanson.gmu.edu Assistant Professor of Economics, George Mason University MSN 1D3, Carow Hall, Fairfax VA 22030-4444 703-993-2326 FAX: 703-993-2323 ----- From anonymous at anonymizer.com Sat May 31 13:34:00 2003 From: anonymous at anonymizer.com (Anonymous) Date: Sat, 31 May 2003 13:34 -0700 Subject: BIS Disk Full Message-ID: <20030531203426.F17E29D332@smtp.infonex.com> I tried to notify the BIS that I was posting some code and I got this error back: > : > 170.110.31.61 failed after I sent the message. > Remote host said: Can't create transcript file ./xfh4VJhUa02511: No space left on device > > : > 170.110.31.61 failed after I sent the message. > Remote host said: Can't create transcript file ./xfh4VJhVC02512: No space left on device Are our rights suspended until they get their system fixed? :-) From mv at cdc.gov Sat May 31 17:04:25 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sat, 31 May 2003 17:04:25 -0700 Subject: IQ, g, flying Message-ID: <3ED94309.B91DC2AF@cdc.gov> At 02:30 PM 5/30/03 -0700, Tim May wrote: >The second irony is that just today I took my first flying lesson, in a >Diamond Katana composite/carbon single-prop plane. I took off from the >Watsonville Airport, which is, I assume, the home airport of Adelman. Just FYI, if you read up on G (general intelligence factor), you will learn that the *only* cause of death that increases with G is dying in airplanes. (This is evidence that G is real, and general, and intelligence is adaptive.) You might also enjoy http://www.av8n.com/ which I once stumbled upon because Denker now does crypto. From mv at cdc.gov Sat May 31 17:08:19 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sat, 31 May 2003 17:08:19 -0700 Subject: Brinworld: Streisand sues amateur coastal photographer at californiacoastline.org Message-ID: <3ED943F3.CE6D5FC@cdc.gov> At 10:00 PM 5/30/03 -0400, Tyler Durden wrote: >You think that's bad? > >I know someone who was offerred $1,000 a night to play lead trumpet for >Streisand. When he heard that a major requirement was that he was not to >"lock eyes onto Streisand" (ie, look at her), he declined the offer. Who cares? That's a private transaction. Neurosis is not criminal. You can hire Streisand to sing on the condition that she keeps her nose up your ass, so long as its a mutually consensual transaction. But you can't use the threat of violence (ie law) to coerce photogs publishing what anyone can see. *That* is the point. From morlockelloi at yahoo.com Sat May 31 18:55:33 2003 From: morlockelloi at yahoo.com (Morlock Elloi) Date: Sat, 31 May 2003 18:55:33 -0700 (PDT) Subject: IQ, g, flying In-Reply-To: <3ED94309.B91DC2AF@cdc.gov> Message-ID: <20030601015533.94141.qmail@web40612.mail.yahoo.com> > Just FYI, if you read up on G (general intelligence factor), you will > learn that the *only* cause of death that increases with G is dying in > airplanes. Surviving flying is very much similar to exercising safe crypto practices; you must examine the source and recompile PGP for each message. Once you start to _believe_ that it's a sound code, you are on your way out of the gene pool. Hint to Tim: 99.7% of flyers, including all instructors, believe. ===== end (of original message) Y-a*h*o-o (yes, they scan for this) spam follows: __________________________________ Do you Yahoo!? Yahoo! Calendar - Free online calendar with sync to Outlook(TM). http://calendar.yahoo.com From mv at cdc.gov Sat May 31 18:58:43 2003 From: mv at cdc.gov (Major Variola (ret)) Date: Sat, 31 May 2003 18:58:43 -0700 Subject: Maybe It's Snake Oil All the Way Down Message-ID: <3ED95DD3.87131382@cdc.gov> At 08:32 PM 5/31/03 -0400, Scott Guthery wrote: >Hello, Rich ... > >When I drill down on the many pontifications made by computer >security and cryptography experts all I find is given wisdom. Maybe >the reason that folks roll their own is because as far as they can see >that's what everyone does. Roll your own then whip out your dick and >start swinging around just like the experts. Are you trying to confirm that either the WASTE folks are homosexual, or puerile, as one might guess from the names of some of their projects? (Not that either impugns their code.) On the other hand, both AES and 3DES are US gov't approved. Which is sufficient reason to use Blowfish. Some of the other critiques of WASTE methods are substantial, however, in particular the SSL recommendations are useful tidbits to remember. From morlockelloi at yahoo.com Sat May 31 19:02:43 2003 From: morlockelloi at yahoo.com (Morlock Elloi) Date: Sat, 31 May 2003 19:02:43 -0700 (PDT) Subject: Maybe It's Snake Oil All the Way Down In-Reply-To: Message-ID: <20030601020243.56719.qmail@web40608.mail.yahoo.com> > assumption. The only thing that really differentiates the experts from the > naifs is the amount of smoke. That pretty much sums it up. The only thing that one can more or less safely assume is that crypto that is widely believed to be strong is unlikely to be publicly compromised (ie. used against you, the nobody) as it would make it useless. ===== end (of original message) Y-a*h*o-o (yes, they scan for this) spam follows: __________________________________ Do you Yahoo!? Yahoo! Calendar - Free online calendar with sync to Outlook(TM). http://calendar.yahoo.com From sguthery at mobile-mind.com Sat May 31 17:32:03 2003 From: sguthery at mobile-mind.com (Scott Guthery) Date: Sat, 31 May 2003 20:32:03 -0400 Subject: Maybe It's Snake Oil All the Way Down Message-ID: Hello, Rich ... When I drill down on the many pontifications made by computer security and cryptography experts all I find is given wisdom. Maybe the reason that folks roll their own is because as far as they can see that's what everyone does. Roll your own then whip out your dick and start swinging around just like the experts. Perhaps I'm not looking in the right places. I wade through papers from the various academic cryptography groups, I hit the bibliographies regularly, I watch the newgroups, and I follow the patent literature. After you blow the smoke away, there's always an "assume a can opener" assumption. The only thing that really differentiates the experts from the naifs is the amount of smoke. Now I'm certainly not arguing that given wisdom and hard experience have nothing to contribute but they aren't substitutes for either mathematical or even statistical certainty. And I do note in passing that their history of delivering fundamental truth would counsel having a backup plan particularly when it comes to the family jewels. Cheers, Scott -----Original Message----- -----Original Message----- From: Rich Salz [mailto:rsalz at datapower.com] Sent: Fri 5/30/2003 9:26 PM To: Eric Rescorla Cc: Bill Stewart; cypherpunks; cryptography at metzdowd.com Subject: Re: Nullsoft's WASTE communication system > It's utterly baffling to me why people like this choose to design > their own thing rather than just using SSL. Totally agree. At this point in time, if it's a TCP based protocol and it isn't built on SSL/TLS, it should pretty much be treated as snake oil, I'd say. Perhaps some kind of evangelism is needed. /r$ --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com