From coderman at gmail.com Fri Nov 1 00:24:37 2013 From: coderman at gmail.com (coderman) Date: Fri, 1 Nov 2013 00:24:37 -0700 Subject: =?windows-1252?Q?Re=3A_Meet_=93badBIOS=2C=94_the_mysterious_Mac_and_PC_ma?= =?windows-1252?Q?lware_that_jumps_airgaps?= In-Reply-To: <1383288295.42738.YahooMailNeo@web141203.mail.bf1.yahoo.com> References: <1383288295.42738.YahooMailNeo@web141203.mail.bf1.yahoo.com> Message-ID: On Thu, Oct 31, 2013 at 11:44 PM, Jim Bell wrote: > ... > It has been about 31 years since I worked at Intel; at the time they were > developing the first DRAMs with 'redundancy': The ability to swap out > 'rows' and 'columns', or potentially blocks, of storage elements. This was > done to be able to drastically increase the yield of such chips: Test > programs were written to identify errors (single bits; bad rows; bad > columns; bad blocks) and swap out with 'invisible' rows/columns/blocks with > others. Presumably, modern flash ROM has long used similar abilities. If > that is the case, there is some kind of ordinarily-invisible storage areas > (blocks, most likely) in those flash-drives. Such areas were sometimes > 'activated' (made to appear/disappear) by out-of-spec voltages (above +5 > volts), but it's possible also that reading or 'writing' combinations of > pre-specified data would also do this. It's been too long for me to give > detailed assistance, but I can well imagine that 'they' are taking advantage > of such 'features'. Intel would be a strange beast for you today Jim. there's a secret underground facility in Oregon (perhaps Cali too) for classified intelligence work. some small fraction of Intel employees even know it exists. (maybe i'll post GPS coords?) there they sequester CPU vulnerability research of sufficient implication. there they sequester hardware level exploitation research of sufficient implication. there they work on TS/SCI compartmented projects for USGOV. these people do not have your best interests at heart! whatever justifications they hoid dear and true are facades for compliance. sooner or later this will come to light, and it is incredibly disheartening to see loyalty twisted toward state power under guise of social good and justice. make no mistake: these efforts are a direct affront to freedom, liberty, and other ideals we hold paramount. NO MORE SECRETS From softservant at gmail.com Fri Nov 1 06:52:58 2013 From: softservant at gmail.com (Softy) Date: Fri, 1 Nov 2013 09:52:58 -0400 Subject: Meet ?badBIOS, ? the mysterious Mac and PC malware that jumps airgaps Message-ID: > > > perhaps i misunderstand it, though must 'resonance' > > be audibly acoustic, and would a SCIF actually defend > > against "vibrations" at all frequencies. > the question highlights how ill-suited the 'spy agencies'​​ are for conducting asymmetric anything. Unless they had a Brain inside think of a mechanism and explain it to an Engineer to propose to a Facilities Security Manager who obtained confirmation from a Director, they would be vulnerable. For instance, TEMPEST security - every SCIF has it because inside it was well documented/implemented. SEISMIC security - no SCIF*** is isolated from seismic vibrations modulated with data. So, to ex-filtrate data, have those passing circus elephants stomp their feet in predetermined patterns. Or make one of those "Dune" style thumpers. The worms in this case being .... ? *** I'm suppose some very few SCIFs are vibration isolated for various reasons, but not as an exfil channel. -daniel -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2467 bytes Desc: not available URL: From drwho at virtadpt.net Fri Nov 1 10:09:44 2013 From: drwho at virtadpt.net (The Doctor) Date: Fri, 01 Nov 2013 10:09:44 -0700 Subject: [Freedombox-discuss] Dumb idea: Alternative to Tor that promotes good behavior In-Reply-To: References: <526D4CBA.8020009@gmail.com> <526D7289.9060900@gmail.com> Message-ID: <5273E058.2000709@virtadpt.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 10/27/2013 01:19 PM, Melvin Carvalho wrote: > With secret identities in the social network, it is less important > to keep transactions and the trust network secret, which was a > problem in the original Ripple algorithm. I imagine transactions The Ripple protocol was not designed for anonymity, but simpler transactions and exchange of currency. You might want to look elsewhere. > being done in tiny fractions of a cent, for services like helping > download files faster in a torrent or providing encrypted storage. What about transfer ratios? They served as a good motivator for uploading on BBSes back in the day, and on private BitTorrent trackers now. > I believe the retroshare project (noted on this list many times) > is in the process of implementing a P2P ripple (a la Ryan Fugger's > original protocol) system, or have done so already. Dr Bob told > me you can plug There is already a marriage of Retroshare and Bitcoin called ZeroReserve: http://comments.gmane.org/gmane.comp.security.cryptography.randombit/4828 https://github.com/zeroreserve/ZeroReserve - -- The Doctor [412/724/301/703] [ZS] Developer, Project Byzantium: http://project-byzantium.org/ PGP: 0x807B17C1 / 7960 1CDC 85C9 0B63 8D9F DD89 3BD8 FF2B 807B 17C1 WWW: https://drwho.virtadpt.net/ 0x09f911029d74e35bd84156c5635688c0 -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.20 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iEYEARECAAYFAlJz4FgACgkQO9j/K4B7F8FHgwCfZJi7eNx+YP6mMhXSwZlTHtjg 0vkAnjn2H3MPKgR45OFxqSwP7IPVBdjh =NTVu -----END PGP SIGNATURE----- From billstclair at gmail.com Fri Nov 1 07:13:37 2013 From: billstclair at gmail.com (Bill St. Clair) Date: Fri, 1 Nov 2013 10:13:37 -0400 Subject: [cryptography] coderman's keys In-Reply-To: References: <57085C48-33C5-4FFA-9EA5-8FAF5D38D2E5@nerdnet.org> Message-ID: On Fri, Nov 1, 2013 at 12:54 AM, coderman wrote: > regarding what's difficult about this key: it maps to an email address > that does not exist. most users of PGP don't know how to encrypt to a > key that isn't in the key metadata itself. if you're unable to > encrypt to a specific key, your OPSEC capabilities are insufficient to > use this technology. The problem is encrypting a message to the key, not sending via some little-known Tor hidden mail transport. At least that's MY interpretation of the paragraph above. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 709 bytes Desc: not available URL: From jeffrey at goldmark.org Fri Nov 1 08:47:42 2013 From: jeffrey at goldmark.org (Jeffrey Goldberg) Date: Fri, 1 Nov 2013 10:47:42 -0500 Subject: [Full-disclosure] [cryptography] coderman's keys In-Reply-To: References: Message-ID: On 2013-10-31, at 11:11 PM, coderman wrote: > On Thu, Oct 31, 2013 at 7:55 PM, coderman wrote: >> my contempt for email is well known and reinforced by choice of provider. >> >> there are myriad rebuttals to email as private channel, of which i >> agree fully. however, if you pass muster, i can be reached via secure >> email. yes your default client will balk. this is a feature not a >> bug... "you must be this high to ride..." > > > still no successful encrypted responses. -----BEGIN PGP MESSAGE----- Comment: GPGTools - http://gpgtools.org hQMOAyheCGO7e/dQEAv+MonJWg7wyFrbCTJrQ7k4TeG6ue99TGvhZVXouiNS3o4e joZKdq6G7DcnkBrOWbqr6dGoqPUk07HxD4SpxyNV/mm0ns0EjmPiS5AecYAu7Pul YSY2LG7feo5gJdbCheb4l6WqEr+w2/3m14TePwH6pX31l9qaBiWJdpgDBymMVDPA 0mx8AyKp5Evwa1P+R3DVn8P8wQJYbtlhCBlgMwyfQMGnoxRuiivhjxT3gL6PcKQY Zt1S7QTR0QTq45GxNfSuzeZpf/VdsYX1EffHkeDwMV4pzqSaSBOnY5/L+uv/ZI7G x8pBB85xeM7C4NqjdH0fhm9aKeTh6lhn2Ano5xx04HHmj/tCwNPtsH7gChkBs9ud qe8NZmBj+RfKMzwUoSbYxdCLAbc8jziSeweOl9nehgmtfVFCUiEZRi9rt6K2kpll luhGSH7OnXrm+SgTLX8MQc7W+O0ZuOJhkuHabcgl+X5Ig0XiO04FHFwdhXTC3vIz n8YX/vufZSCDu3lsVXhbDACUIoqGEwwY8wJkxCy5NDZpK+r3D+j5jiEzzNdJ8gGH ki9MEIBtD0vfxmjEeeHuTrIKBQPeWygFB8n+sTUw76rx77Fe7b+VvM7YGIpfXf99 IUuVbDt9XYG6Xw+pLEn+l7OEPKkuJVvyew72oWUEIErH9afAs+/LRp/GFu2QN/DK 3/Tx+/5SFnzVraYEOWDIYrWB8WCEt9+m8tvl05kU/NNW/yRCOnu454LMp1jBzahd 9/Et37Ak1qKJabBL4iw1p/M8RYHbO5K8083XvS6rGc5M6k0iYyKIwmdfeq8+S/+h x4eZiBCxoE1aMXG3qPZqRl/Z/awJj7cT2YzhX67cVz5DrJJzVUefs6zyclMbBnON ahCpB4D8ll7jy7Iq8cP3v9d+xp+JAqErEIyrdxHrbWwIf+ogKgMwK9H6D7WYyIji lhbTWeUvptooCILO108vRgtxkHMIZ/bpeRjhsIwgqER3C0G+3QYveAlxtqZ8HrQN ZH269bJiVmFTH6GBSMtJTEOFAg4DZhibeqJD/S4QB/9hZut5POE/6gWRV9YmJd8G jjEjbxxhgMZVm4KJDhoMS/b3/UZbdnlx9G6WHech6u/SEI3QQ+fqC8AUIWZfmPZw r+4y71J42TKBuATwAoyw9ooA66aFP+M2bWYehurBhbU00dT+6bxq74ggfJaFgn7v b6Cr6cgODrNlmnxK4Ly95qwHgA5Yt+bbtANhbo/G8W17i6uFxvABu+t+38n6wQPH XXDspJVpcW8NCezyHyd9YLkd2Xx+c2iDWQMGvpdVhVmeJ3ITbU2I5bLBAT6MrN01 CnZ0+hYp8ZMCMshfDMFW260nJ6ijVsPBX4LFsSftsNYPitAD4lMNJ73oikXSjHyW B/9C1tbCVTWaS3CMhBPUfWGQGKbFDKtt4jkj64KGkqEMRrnH0KXnfwCK0VDL0XBi WGCvgYHO8N0iqdbge5xDUrfCHTvUv18U8xWaDkzk9Mqp52Idui2DpDEasCCAEUpV EAICDV8tGQZivGoQmQP6K8Pp/05xrm8kDv1xZWjG6wdO5g71aY0KMZqryoJAc68W aXfKfgvokcjQqteQNc+uLPc03WBob5dnwMJqOUQiMIjnKuFRvzoGumm3zQGlZI50 4W0gI9PRLNl4jQJxbGYF2Iv398pMmsbLdC37cx4D5HvHecPlcH5LD0l/Yt/zplar yJiN6gubLtbuSCU0TF3th+7HycAgSJYrW2KzuNWl0QTJwfLJkH+kfbVY7gTB7gkA ZXlUW/Cyzv58A6W5SxjF6OiRmTsmxvP2SWpO1+9uU4gosYJn8qQ7gcHVYTqEjtBH 4XdvdFwDuNISK8IGuqGXOFlbnlTRBmvCYCooAvt+vmj0zl55tzUXhmpOVImY2JKf yQns38JEmSM/dTdlR5zJrcrCUFiSNghGSwLTAFwbQfGRU2P4emZYQ2BMxo4NfF2f XLfynU3muDjG6DhI/ha9JovovXEwT7B1tckoAP2Ns0KO3V8CPBC3tOtZhQETjiuK 1Psu3NE= =ENte -----END PGP MESSAGE----- > let's try an experiment: one bitcoin (~200$USD) to whoever > successfully encrypts a message to my key. That’s a serious sweetener. So I assume that I have misunderstood something about this challenge. _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ From jya at pipeline.com Fri Nov 1 08:20:46 2013 From: jya at pipeline.com (John Young) Date: Fri, 01 Nov 2013 11:20:46 -0400 Subject: Meet ?badBIOS, ? the mysterious Mac and PC malware that jumps airgaps In-Reply-To: References: Message-ID: Every SCIF has a unique identification (UID) based on its full spectrum of construction materials, dimensions and MEP characteristics. Each compromises itself by inadvertent signals, or rather signals not usually or easily intercepted. Same for each building and building site above and below the surface. Conventional SCIF design characteristics which are in the public domain do not cover the full spectrum, typically only the EM. Like CryptoAG and other ruses, SCIFs are quite collectible behind the EM mask. Similarly, TEMPEST characteristics which are in the public domain do not cover the full spectrum of collectible signals and metrics of compromising emanations. Some similarity to lie detection ruses. There are likely other ruses, as customary comsec disinformation hardly restricted to crypto. Now could that be what BadBIOS is up to? A leak of disinfo for those which have limited interception and analysis equipment? Still, it is a fine story about the many levels of comsec onion ot be peeled. At 09:52 AM 11/1/2013, you wrote: > > perhaps i misunderstand it, though must 'resonance' > > be audibly acoustic, and would a SCIF actually defend > > against "vibrations" at all frequencies. > > >the question highlights how ill-suited the 'spy >agencies'​​ are for conducting asymmetric anything. > >Unless they had a Brain inside think of a >mechanism and explain it to an Engineer to >propose to a Facilities Security Manager who >obtained confirmation from a Director, they would be vulnerable. > >For instance, TEMPEST security - every SCIF has >it because inside it was well >documented/implemented.  SEISMIC security - no >SCIF*** is isolated from seismic vibrations >modulated with data.  So, to ex-filtrate data, >have those passing circus elephants stomp their >feet in predetermined patterns.  Or make one of >those "Dune" style thumpers.  The worms in this case being .... ? > >*** I'm suppose some very few SCIFs are >vibration isolated for various reasons, but not as an exfil channel. > > >-daniel > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2326 bytes Desc: not available URL: From natanael.l at gmail.com Fri Nov 1 05:04:21 2013 From: natanael.l at gmail.com (Natanael) Date: Fri, 1 Nov 2013 13:04:21 +0100 Subject: [Full-disclosure] [cryptography] coderman's keys In-Reply-To: References: Message-ID: No hints at what kind of client it takes? Custom config or recompile? - Sent from my phone Den 1 nov 2013 05:11 skrev "coderman" : > On Thu, Oct 31, 2013 at 7:55 PM, coderman wrote: > > my contempt for email is well known and reinforced by choice of provider. > > > > there are myriad rebuttals to email as private channel, of which i > > agree fully. however, if you pass muster, i can be reached via secure > > email. yes your default client will balk. this is a feature not a > > bug... "you must be this high to ride..." > > > still no successful encrypted responses. do i have to sweeten this pot? > > let's try an experiment: one bitcoin (~200$USD) to whoever > successfully encrypts a message to my key. > > ... ready, set, go! > _______________________________________________ > cryptography mailing list > cryptography at randombit.net > http://lists.randombit.net/mailman/listinfo/cryptography > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1468 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ From jya at pipeline.com Fri Nov 1 10:29:23 2013 From: jya at pipeline.com (John Young) Date: Fri, 01 Nov 2013 13:29:23 -0400 Subject: Public Pleasure in Spying, Not Indifference In-Reply-To: <201311011610.rA1GA7eg012720@antiproton.jfet.org> References: <201311011610.rA1GA7eg012720@antiproton.jfet.org> Message-ID: With the rise of the Internet spying has become as ubiquitous as motherhood and apple pie, no longer the dark world of official spies. The Internet has made covert spying available to everyone along with sanctimonious deniability just like the world of spooks. Running a mail list is spying. Running a hosting service is spying. Running a website is spying. Running a blog is sphing. Running a network is spying. Running an email service is spying. Running a keyserver is spying. Running an anonymizer is spying. Running an academic data collector is spying. Offering free apps is spying. Offering free comsec is spying. Open source is spying. Lurking on fora is spying. Prowling Twitter, Facebook, Reddit, Slashdot, SM, chat, OTR, Tor, the surface net and deepnet gamut, is spying. Baiting and arguing and flattering to induce dislosure is spying. Hanging, recording, videoing, texting, at gatherings, conferences, Blackhats, Defcons, RSAs, protests, squats, mash-ups, is spying. Leaking and sharing in the public interest is spying. Defending leakers and hackers and protestors is spying. Accusing and blaming official spies is counterspying, that is spying. Journalism is spying, along with every profession, they all spy. Watching porn is spying, and how! The public is not indifferent about spying, it is the principal public past-time and often full-time. Thanks to the Internet and a slew of personal devices spying has become better than sex, better than gambling, better than drugs and liquor, done openly and secretly, here there and everywhere. Damn fine way to boost the digital economy, and if done well earns a freedom of information award and a place in the harem of a billionaire. At 01:51 PM 10/26/2013, you wrote: >Excuse me but is public indifference considered >to be a new phenomenon is that really what it >is? Remember Daniel Ellsberg, the Pentagon Papers? >Levels of domestic and international >surveillance have intensified logarithmically in >the post-war period; just imagine what J. Edgar >would have done if he could Hoover up data the >way the NSA does. The highest echelons of this >behemoth of a security apparatus have taken on a >life of its own independent of the governmental >controls that are supposed to monitor its >activities. Quite presciently Norman Mailer >wrote about this ages ago in reference to the >CIA; he described how the various entities and >fronts that it created began to take on their >own economic realities far removed from any >governmental controls and now, far beyond what >Mailer might have imagined, the government >officially and openly sub-contracts security and >policing to companies effectively working >outside the law. All this just increases daily >despite shut-downs and economic crises (after >all its sucking up tax dollars just like all the >data its accumulating). Indifference is an inaccurate description of wha! > t the public is feeling right now. What might > be more accurate is a profound sense of > cynicism, confusion and fear because the world > most of us live in is littered with enormous > uncertainties and where survival is high on the > daily agenda; and because politicians and > government leaders are baffling in terms of > their levels of incoherence; and because the > omnipresent cloud of some kind of terrorist act > lingers in the not far distance (and never mind > the kind of atrocities that occur daily enabled > by the same systems that govern the > surveillance apparatus). So, indifference is > not quite appropriate when you start thinking > about the future and how it appears or > manifests itself stitched into people’s daily > routines. This is not to belittle or diminish > the importance of what Snowden has done; the > impact of his act is hard to quantify as its > ramifications will be still felt years from > now; the Pentagon Papers had a shock value when > they came out also and the NY Times eagerly pub! > lished them (and the Times then still had > journalistic stature). But, indeed now the > times they are a’changing. The real > indifference lies not with the public but > rather with the shamble of what we politely > call the Fifth Estate and the obscene level of public discourse > >bye for now >allan > > ># distributed via : no commercial use without permission ># is a moderated mailing list for net criticism, ># collaborative text filtering and cultural politics of the nets ># more info: http://mx.kein.org/mailman/listinfo/nettime-l ># archive: http://www.nettime.org contact: nettime at kein.org From electromagnetize at gmail.com Fri Nov 1 12:14:53 2013 From: electromagnetize at gmail.com (brian carroll) Date: Fri, 1 Nov 2013 14:14:53 -0500 Subject: =?UTF-8?B?Y3lwaGVybGlua3Mg77yI57ay5Z2A77yJ?= Message-ID: // hacking the interstate and road system... (via digg) Meet The Guy Who Drove Across The U.S. In A Record 28 Hours 50 Minutes http://jalopnik.com/meet-the-guy-who-drove-across-the-u-s-in-a-record-28-h-1454092837 "After Alex Roy set the transcontinental driving record, he waited a year to come forward – until the statute of limitations expired on every single illegal act he committed. Ed and Dave waited less than three weeks." (a great story involving strategic preparation, musical flow... risky, daring, record-breaking in mass surveillance context) // everything electronic potentially bugged and networked? // wat if this is the unaccounted for norm instead of exception DON'T BREW THAT CUPPA! Your kettle could be a SPAMBOT (via drudge) Russian report says Chinese appliances hide Wifi slurping spam-spreaders http://www.theregister.co.uk/2013/10/29/dont_brew_that_cuppa_your_kettle_could_be_a_spambot/ // security from solar flare & solar wind protection, CME EMP-like. // also moves into metaphysics, 'reading the signs' a Rorschach test... 28 solar flares in the last seven days -- video (via drudge) http://www.latimes.com/science/sciencenow/la-sci-sn-solar-flare-20131031,0,7996603.story#axzz2jPVVsMpE 'A sunspot is an area of the sun where the magnetic fields have gotten all twisted up. "You get a tangled bunch of magnetic fields, and they get too tangled and too stressed, they end up erupting," said Holly Gilbert, a solar physicist at NASA Goddard Space Flight Center.' // excellent site to learn language of sun signs... // varying patterns akin to observing man on moon photographs and videos via solar telescope http://www.flickr.com/photos/alexandra4/ (also, consider Van Gogh's sunflowers in this context) https://www.google.com/search?q=Van+Gogh+sunflowers+original&tbm=isch This is how you blow up a planet, according to Neil deGrasse Tyson http://sploid.gizmodo.com/astrostud-neil-degrasse-tyson-explains-how-to-blow-up-a-1456788295/@barrett Left Or Right Tail Wags Elicit Different Emotional Responses From Dogs http://news.nationalgeographic.com/news/left-or-right-tail-wags-elicit-different-emotional-responses-from-dogs/?rptregcta=reg_free_np&rptregcampaign=20131016_rw_membership_r1p_us_ot_w#close-modal (via digg) '"Where this paper is a step forward is to show that those [brain hemisphere] side biases are actually read or interpreted by another member of the species," she said. "We have very little if any other evidence of that."' Designing an acoustic diode // metamaterial http://phys.org/news/2013-11-acoustic-diode.html "How the Acoustic Diode Would Work: Sound waves easily flow in two directions. Yet in nature, total reflection of sound in one direction is known to occur at the air-water interface. This gave investigators the idea that an acoustical diode could be constructed by transmitting acoustic waves using an asymmetric prism to create total unidirectional reflection." ¶ ½ Ü From electromagnetize at gmail.com Fri Nov 1 13:17:28 2013 From: electromagnetize at gmail.com (brian carroll) Date: Fri, 1 Nov 2013 15:17:28 -0500 Subject: Meet ?badBIOS, ? the mysterious Mac and PC malware that jumps airgaps In-Reply-To: References: Message-ID: daniel wrote: > For instance, TEMPEST security - every SCIF has it because inside it was > well documented/implemented. SEISMIC security - no SCIF*** is isolated from > seismic vibrations modulated with data. So, to ex-filtrate data, have those > passing circus elephants stomp their feet in predetermined patterns. Or > make one of those "Dune" style thumpers. The worms in this case being .... > ? dune worms as the moving invisible whorls of interdimensional flows of truth grounded and entangled within other remote hidden contexts while paired, various patterns bridged via resonant connectione from what i have heard, though may not understand correctly, is that this resonant vibration is not based on surrounding objects as a medium (though perhaps air or space) yet that, it is the object or material itself which has unique vibrational properties, such that any object has its specific, particular tuning (note: A=A logic here) and thus a floating balloon attached to a string could feasibly be made to resonate if the latex properties were vibrated, yet this would not need to occur through the ground or string to happen another way of considering the security issue of resonance, perhaps beyond audible sound or in concert with EM issues, is the sound-isolation chambers for testing electronics in... Anechoic chamber http://en.wikipedia.org/wiki/Anechoic_chamber so imagine the chamber is essentially establishes an inside/ outside barrier, mainly acoustic, thus creates a wall between noise beyond its controlled perimeter and the acoustics inside. if you hang an ingot of silicon from a wire in the middle of the chamber, it would seemingly have resonant properties that if correctly tuned, could cause the silicon to begin vibrating so inside the chamber you could have a device that is tuned to the ingot of silicon and vibrate it, and who knows, maybe it would start to hum or something, or vibrate on the wire though this vibration would not necessarily begin on the ground or wall or move through the string, it would seem to (if understanding correctly) correspond directly to the ingot itself and its specific material qualities, its unique 'tuning' [note: music tuning corresponds directly with logic itself] so imagine that a SCIF is like a anechoic chamber to some extent, and that an acoustic barrier existed between what is on the inside and what is on the outside of the chamber. my presumption or gut instinct is that the acoustic barrier would not inherently be able to block all vibration that is matched or paired across the universe as a data structure (A=A) or block that boundary condition by ordinary means, because or perhaps due to its being *informational* or that it may not ride upon the material/energy in ways conceived maybe this instinct is entirely wrong, though i would wager it would be possible to vibrate the ingot from a distance, even if inside the anechoic chamber- if not via acoustics then perhaps through an opening or seam that allows that data to ride in on as if a carrier, though perhaps this is entirely wrong and not the correct model of space-time, and that it cannot be compartmentalized in this way at all, such that like paired photons, you could block the passage between them yet they are still connected, and this seems to be the same property with resonance, that they will be capable of resonating even when disconnected, to include all things 'like', if not mistaken (comparable to a substratum of reality itself in its informational dimensions, seemingly) in other words i would wager (no money, currency of truth) that it is more likely the ingot inside the chamber could be vibrated via a remote influence, even though in a bounded, protected, acoustically limited or 'safe' condition, and that how this occurs could be outside the normal physics of sound as energy, guessing, outside relativistic modeling, basing this on ideas of a friend researching the ideas [0] (though not in the existing context of crypto and security) so, the idea that a machine or some device could vibrate the ingot from the external side of the 'wall' or barrier, is to me highly likely or probable, by default of properties of materials in their molecular construction. security it seems is not yet engineering its defenses at that level while of course speculation, what it presumes is that even with an EM and acoustically shielded chamber or SCIF, that a device inside could still be resonating to an external matched or paired (tuned) influence and that the existing material/physical or energetic barriers may not be able to stop the informational dimension or quantum entanglement, else other correspondences even while visibly accounting for known threats within a given security model - thus 'out of bounds' or issues of parameters and boundaries, how they are accounted for or gaps exist between what exists (B) and what is believed to exist (A) as this leads to exploits (A=B), likewise: between what exists (T) and what is believed to exist (pT), as this leads to exploits (pT=T), &c. in other words, beyond electromagnetism, beyond ordinary audible acoustic frequencies, on another layer that could be parallel to these, hidden dimensionality that could have its own circuitry, networks, awareness in some way i think when microchips are x-rayed for inspection or electron microscopy is involved, it would not be surprising if part of this is looking for more than electronic hidden structures, and instead could involve resonating cavities that connect into circuitry, such that it could trigger unknown function via vibrational influence, function as a switch or whatever. that the physics exist to make this possible makes it highly probable it is employed in some way, especially if out of bounds for existing technology while at the same time it has magical subversive properties the point here not to wildly speculate, this is sober. to be expected considerations given existing physics and known issues and opaque technologies that are exploited against users, as if leveraging exactly these unknowns to crypto.weaponize consumer electronics and computing infrastructure for covert political takeover then again, i had some spicy food last night. [0] these ideas of resonance and tuning systems were introduced to me by my friend, composer Helen Hall, through her research into music and existing work on an independent film about Nikola Tesla and the aether... http://helenhall.net/ interview with helen hall (2007) http://www3.sympatico.ca/zero_1/interview/ http://www3.sympatico.ca/zero_1/interview/part2.htm http://www3.sympatico.ca/zero_1/interview/part3.htm From rysiek at hackerspace.pl Fri Nov 1 08:50:43 2013 From: rysiek at hackerspace.pl (rysiek) Date: Fri, 01 Nov 2013 16:50:43 +0100 Subject: Dark Mail Alliance for end-to-end private and secure email In-Reply-To: <52721E4D.8000404@infosecurity.ch> References: <52721E4D.8000404@infosecurity.ch> Message-ID: <2371285.2OUCynLXrb@lap> Dnia czwartek, 31 października 2013 10:09:33 Fabio Pietrosanti pisze: > Il 10/31/13 9:50 AM, coderman ha scritto: > > darkmail.info: "end-to-end encrypted protocol and architecture ... > > [for] private and secure email", presumably a white paper is > > forthcoming. initial release anticipated in 2014. > > The best tweet i saw about this initiative: > "Guess which crypto company actually showed its brand new encrypted > email spec to journalists before other cryptographers? One guess." As if journalists were cryptographers. ;) > I think that we should consider to update the so called Snake Oil > Encryption mis-practices by carefully considering how the "Crypto > Practices" can be abused for marketing stunt purposes, while effectively > focusing in deploying a wallet garden. Yes, yes indeed. MailPile's Smari McCarthy said it best: http://www.mailpile.is/blog/2013-10-31_DarkMail_and_Secure_Protocols.html "The short answer is: until DarkMail is an open standard, we can't really comment on what it means to Mailpile." -- Pozdr rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From eugen at leitl.org Fri Nov 1 11:19:22 2013 From: eugen at leitl.org (Eugen Leitl) Date: Fri, 1 Nov 2013 19:19:22 +0100 Subject: INDECT: Intelligent Information System Supporting Observation, Searching and Detection for Security of Citizens in Urban Environment Message-ID: <20131101181922.GQ10405@leitl.org> http://www.openaire.eu/en/component/openaire/project_info/default/619?id=218086 Project: INDECT Title: Intelligent Information System Supporting Observation, Searching and Detection for Security of Citizens in Urban Environment Call: FP7-SEC-2007-1 Grant agreement number: 218086 Start date: 01/01/2009 End date: 31/12/2013 Special clause 39: no Scientific area: Security Programme: SP1-Cooperation Detailed project information (CORDIS) Publications Use of the bio-inspired algorithms to find global minimum in force directed layout algorithms DoS attacks targeting SIP server and improvements of robustness Impact of network Jitter on effective equipment impairment factor Video files recording and playback with VoiceXML Objective assessment of IP video calls with Asterisk Delay model of RTP flows in accordance with M/D/1 and M/D/2 Kendall's notation Monitoring the quality of speech in the communication system BESIP Remote control of asterisk via web services E-model modification for case of cascade codecs arrangement Methodology of the direct measurement of the switching latency Performance analysis of virtualized real-time applications SIP end to end performance metrics Improvement of network efficiency on the grounds of change communication protocol Software designed 64-QAM demodulator of OFDM signal implemented into FPGA elements Fundamental frequency extraction method using central clipping and its importance for the classification of emotional state The interactions of SOAP-based web services for recording and replaying video files Malicious traffic monitoring and its evaluation in VoIP infrastructure Automated speech quality monitoring tool based on perceptual evaluation Approach to stress tests in SIP environment based on marginal analysis Applied multiprotocol routing in IP telephony Advanced concept of voice communication server on embedded platform SIP registration stress test Delay variation model for RTP flows in network with priority queueing E-model improvement for speech quality evaluation including codecs tandeming Jitter buffer loss estimate for effective equipment impairment factor Overview of the security components of INDECT project VoIP based system for the message distribution Security infrastructures: towards the INDECT system security Mathematical model of subscriber extension line Performance evaluation of INACT - INDECT advanced image cataloguing tool Influence of atmospheric parameters on speech quality in GSM/UMTS Danger alert communication system Development of a speech quality monitoring tool based on ITU-T P.862 IP telephony based danger alert communication system and its implementation Multimedia services in Asterisk based on VoiceXML Impact of emotions on fundamental speech signal frequency Speech quality monitoring in czech national research network Delay variation model with RTP flows behavior in accordance with M/D/1 Kendall's notation SIP threats detection system Interactive VoiceXML module into SIP-based warning distribution system Web-based IP telephony penetration system evaluating level of protection from attacks and threats Non-intrusive speech quality assessment in simplified e-model Replication-Based Information Sharing in Multi-Agent System for Monitoring the Internet Feature selection for acoustic events detection M-JPEG Robust Video Watermarking Based on DPCM and Transform Coding Traffic Danger Ontology for Citizen Safety Web System How to Build an Objective Model for Packet Loss Effect on High Definition Content Based on SSIM and Subjective Experiments Web-Based Knowledge Acquisition and Management System Supporting Collaboration for Improving Safety in Urban Environment A New Method for Automatic Generation of Animated Motion A no reference metric for the quality assessment of videos affected by exposure distortion On Occlusion-Handling for People Detection Fusion in Multi-camera Networks Agent-based Modelling of Social Organisations Content protection in grayscale and color images based on robust digital watermarking Anchor-Free Localization Algorithm with Low-Complexity Method for Node Distance Estimation Enhancement Using ToA Analysis of privacy vulnerabilities in single sign-on mechanisms for multimedia websites Scenario-Driven System for Open Source Intelligence Correction Trees as an Alternative to Turbo Codes and Low Density Parity Check Codes Prototypes of a Web System for Citizen Provided Information, Automatic Knowledge Extraction, Knowledge Management and GIS Integration Recent advances in multimedia networking INDECT Security Architecture LDA for Face Profile Detection Audio-Visual Surveillance System for Application in Bank Operating Room Software Implementation of New Symmetric Block Cipher Malicious traffic monitoring and its evaluation in VoIP infrastructure Approach to stress tests in SIP environment based on marginal analysis Graph-Based Relation Mining Detection and Localization of Selected Acoustic Events in 3D Acoustic Field for Smart Surveillance Applications Distributed Framework for Visual Event Detection in Parking Lot Area Object Detection and Measurement Using Stereo Images Semantic Structure Matching Recommendation Algorithm Acoustic Events Detection Using MFCC and MPEG-7 Descriptors Quality Assessment for a Licence Plate Recognition Task Based on a Video Streamed in Limited Networking Conditions Automatic quality control of digital image content reconstruction schemes Broadcast news audio classification using SVM binary trees Analysis of Particular Iris Recognition Stages Determining image quality requirements for recognition tasks in generalized public safety video applications: Definitions, testing, standardization, and current trends INSTREET - Application for Urban Photograph Localization Quantum cryptography - The analysis of security requirements Implementation of the New Integration Model of Security and QoS for MANET to the OPNET A new approach to high-capacity annotation watermarking based on digital fountain codes A Novel JPEG Steganography Method Based on Modulus Function with Histogram Analysis Hierarchical Multi-Agent System for Heterogeneous Data Integration INCR — INDECT Multimedia Crawler Performance of Basic Spectral Descriptors and MRMR Algorithm to the Detection of Acoustic Events Towards Hardware Implementation of INDECT Block Cipher Multi-camera Vehicle Tracking Using Local Image Features and Neural Networks Video Watermarking Based on DPCM and Transformcoding Using Permutation Spectrum and QIM Camera Angle Invariant Shape Recognition in Surveillance Systems A Statistical Blind Image Steganalysis Based on Image Multi-classification Integrating Applications Developed for Heterogeneous Platforms: Building an Environment for Criminal Analysts A new symmetric block cipher based on key-dependent S-boxes INACT — INDECT Advanced Image Cataloguing Tool QoE as a Function of Frame Rate and Resolution Changes Monitoring the quality of speech in the communication system BESIP Brightness Correction and Stereovision Impression Based Methods of Perceived Quality Improvement of CCTV Video Sequences Performance Measurements of Real Time Video Transmission from Car Patrol Multiple Sound Sources Localization in Real Time Using Acoustic Vector Sensor Vehicle Classification Based on Soft Computing Algorithms Quality Assessment in Video Surveillance Performance Evaluation of the Parallel Codebook Algorithm for Background Subtraction in Video Stream A High-Capacity Annotation Watermarking Scheme Fast Face Localisation Using AdaBoost Algorithm and Identification with Matrix Decomposition Methods Detection of Moving Objects in Images Combined from Video and Thermal Cameras A novel approach to adaptive image authentication Recent Progress in Development of Language Model for Slovak LVCSR Automated qualitative assessment of multi-modal distortions in digital images based on GLZ Assessing Task-Based Video Quality — A Journey from Subjective Psycho-Physical Experiments to Objective Quality Models Extensible Web Crawler – Towards Multimedia Material Analysis Efficient Method for Content Reconstruction With Self-Embedding Face Detection using Color based Skin Localization and Facial Features Extraction Security Infrastructures: Towards the INDECT System Security Verification of the Parameterization Methods in the Context of Automatic Recognition of Sounds Related to Danger Resolving Conflicts in Object Tracking in Video Stream Employing Key Point Matching One Approach of Using Key-Dependent S-BOXes in AES >From Algorithm to Agent Quantum Cryptography Protocol Simulator A novel method of image steganography in DWT domain A scheme for censorship of sensitive image content with high-quality reconstruction ability Detecting Predatory Behaviour from Online Textual Chats Classification of video sequences into specified Generalized Use Classes of target size and lighting level SIP Registration Burst Load Test Comparison of Different Feature Types for Acoustic Event Detection System Multicriteria Metadata Mechanisms for Fast and Reliable Searching of People Using Databases with Unreliable Records Evolutionary Tuning of Compound Image Analysis Systems for Effective License Plate Recognition Redefining ITU-T P.912 Recommendation Requirements for Subjects of Quality Assessments in Recognition Tasks Analysis of Malware Network Activity From electromagnetize at gmail.com Fri Nov 1 17:56:33 2013 From: electromagnetize at gmail.com (brian carroll) Date: Fri, 1 Nov 2013 19:56:33 -0500 Subject: threat-model clarification Message-ID: (was: Re: Meet "badBIOS") additional clarification regarding my last post... https://cpunks.org//pipermail/cypherpunks/2013-November/001957.html i did not thoroughly think through my explanation and a large gap exists in reasoning, and so want to provide additional explanation about how it could be possible to defeat existing security measures via this approach +------+ attacker ---> | SCIF | +------+ basically the idea of a boundary or wall around a SCIF, even if acoustically and electromagnetically shielded, is proposed possible to bypass via resonance and-or also quantum effects if they were to function in a similar way so even though a boundary could exist for EM and sound, that separates what is outside from what is inside, it is proposed that an attacker could potentially move through this boundary and still interact with interior equipment via acoustic and electromagnetic principles what was missing from the explanation was that this attack could occur within a context of 'other dimensions' or additional dimensionality, versus 4D of space-time that is presumably standardized for the basic security evaluation [4D] ---> [otherD] ---> [4D] in other words, what is proposed is that resonance could occur outside of only a 4 dimensional context, as part of the larger nested circuitry of the cosmos, and bypass the bounded "physics" of limited 4D space-time and its rules, to reemerge on the inside of the SCIF security perimeter, in a context accessed by electromagnetism and sound (as these may be connected with, interdimensionally) f l a t l a n d ...................... +------+ attacker ---> | SCIF | +------+ in other words, this is to recontextualize the SCIF in the realm of multiple dimensions beyond space-time, that hierarchically could exist in N-dimensions, which is proposed to correlate with a state of absolute truth like Flatland the novel, higher dimensions may exist unseen due to parameters or limits, and thus beyond imagination, unless somehow accessing keys to the threshold condition, the structure connecting layers (note: relation of electromagnetism, sound; the aether) so while an attack against a SCIF could be defeated by electromagnetic and acoustic shielding that would not allow such emissions to escape in 4D, seemingly, this condition may not exist within higher dimensions that can bypass the secure boundary, threshold, 'wall' f l a t l a n d ...................... (otherD)--------. | | | | | v | +------+ attacker ---> | SCIF | +------+ if an attacker, for instance, had equipment that could access this higher dimensionality, likely using acoustic and electromagnetic technology to do so, it may involve a circuit that exists outside 4 dimensional space-time, and moves through a higher-dimensionality to breach the protective barrier, reemerging on the other side of the wall, inside the SCIF, via acoustic and EM effects, such as resonance or perhaps quantum-correlations due to entanglement of matter, energy, information f l a t l a n d ...................... (otherD) (attacker) | | v +------+ secure ---> | SCIF | +------+ likewise, a true security threat could today exist that in this way appears entirely *invisible* because it is functioning beyond normal perception in a 4D context which is actually nested within higher dimensionality and thus omniscient-like observation, surveillance, if not political meddling and exploitation could occur from beyond the normal realm of perception, via similar means yet remain officially unaccounted for and unacknowledged, though be the actual context for events that are occurring, which tends towards a Matrix red pill or blue pill situation in other words, the attackers could be invisible and have the advantage of different physics, and be siphoning data and information from other dimensionality yet basically remain unseen or removed from immediate interactions, though rely on avatar-like secondary relations as part of a management scheme, in a realm as if "make believe" note: in this context, "binary computation" could relate to dimensionality and in this way: mathematics in 4D could be differently patterned in higher dimensions if not solvable via unseen correlations (math based on patterns, dimensionality effecting their functionality, how the patterns relate, 'compute', via structures) attacker [4D] ==> [otherD] ---> SCIF: ==> [4D] equipment thus, even in the four dimensional context, if this could be circumvented to defeat the security barrier or wall of the SCIF, a principle that is interdimensional such as resonance could appear on both side of this boundary and yet not pass through it in 4D space-time, instead the attack would leave this realm, move into a higher dimensionality and reappear elsewhere in 4D, within acoustic and electromagnetic principles that involve pairing or matching can that be remotely correlated, as with entangled objects and acoustic resonance sound/em [4D] ==> [otherD] ---> SCIF: ==> [4D] sound/em thus to clarify: the 'magic flute' of some unknown technology would access other dimensionality via its acoustic or other principles, and perhaps this is also potentially ~natural or automatic- and could reappear on the other side of the boundary, via this] resonance or entanglement, even while the SCIF is designed to protect against any such outside/inside interactions, because it goes beyond 4D spacetime and involves interdimensional circuits of connection, seemingly fundamentally involving information itself as this connects to matter and energy structurally (perhaps in some ways related to information and its hypothesized ability to escape a blackhole) (such structures are what CERN could be dealing with in the unmentionable Da Vinci Code realm, where the recontextualization of dark matter and dark energy could involve bridging into higher dimensionality) i.e. the hack is literally "out of this world" & back or could start in higher dimensionality from the start or be coordinated across the dimensional boundary by a shared-identity group attacker in multiple dimensions, e.g. agents in 4D coordinated with higher dimensionality where the stealth attacks could be multipronged, ~magical. of ceiling cat voyeurism involving higher dimensionality Š « Ȑ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 13039 bytes Desc: not available URL: From skquinn at rushpost.com Sat Nov 2 03:58:41 2013 From: skquinn at rushpost.com (Shawn K. Quinn) Date: Sat, 02 Nov 2013 05:58:41 -0500 Subject: [Cryptography] DSL modems - how would we detect wholesale subversion? In-Reply-To: <201310281956.r9SJurqQ032287@new.toad.com> References: <21091.24135.234665.637962@desk.crynwr.com> <21096.40382.910885.839935@desk.crynwr.com> <1118B4EE-AAD6-48CF-8F69-CEF11AAA8BBA@gmail.com> <4F44A1C3-FECD-4AAD-BF4D-D39278839D6D@lrw.com> <526979FA.8040805@stpeter.im> <63D259F6-26FA-42E8-9E3E-7ACFBD957CFC@lrw.com> <20131027081536.GD12361@thunk.org> <201310280820.r9S8KwqQ013992@new.toad.com> <201310281956.r9SJurqQ032287@new.toad.com> Message-ID: <1383389921.14696.41926457.07C86A7C@webmail.messagingengine.com> On Mon, Oct 28, 2013, at 02:56 PM, John Gilmore wrote: > You can guard against this threat by only plugging one Ethernet jack > into your DSL modem, and having that lead directly to a Linux or BSD > gateway box that is under your own control. That way, the DSL modem > has no physical access to the rest of your LAN, and you can monitor > the upstream Ethernet to make sure that the only packets going to the > DSL modem are those that you intended to go upstream. Which, by the way, is impossible if you have U-Verse and have either television or phone service. -- Shawn K. Quinn skquinn at rushpost.com From jamesdbell8 at yahoo.com Sat Nov 2 17:31:48 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Sat, 2 Nov 2013 17:31:48 -0700 (PDT) Subject: =?utf-8?B?UmU6IE1lZXQg4oCcYmFkQklPUyzigJ0gdGhlIG15c3RlcmlvdXMgTWFjIGFu?= =?utf-8?B?ZCBQQyBtYWx3YXJlIHRoYXQganVtcHMgYWlyZ2Fwcw==?= In-Reply-To: References: <1383288295.42738.YahooMailNeo@web141203.mail.bf1.yahoo.com> Message-ID: <1383438708.38210.YahooMailNeo@web141204.mail.bf1.yahoo.com> ________________________________ From: coderman >> It has been about 31 years since I worked at Intel; at the time they were >> developing the first DRAMs with 'redundancy':  The ability to swap out >> 'rows' and 'columns', or potentially blocks, of storage elements.  This was >> done to be able to drastically increase the yield of such chips:  Test >> programs were written to identify errors (single bits; bad rows; bad >> columns; bad blocks) and swap out with 'invisible' rows/columns/blocks with >> others.  Presumably, modern flash ROM has long used similar abilities.  If >> that is the case, there is some kind of ordinarily-invisible storage areas >> (blocks, most likely) in those flash-drives.  Such areas were sometimes >> 'activated' (made to appear/disappear) by out-of-spec voltages (above +5 >> volts), but it's possible also that reading or 'writing' combinations of >> pre-specified data would also do this.  It's been too long for me to give >> detailed assistance, but I can well imagine that 'they' are taking advantage >> of such 'features'. >Intel would be a strange beast for you today Jim. When I started work at Intel in early July 1980, Intel was somewhat of a backwater of the semiconductor manufacturing companies.  It had about 15,000 employees, and it was best known for EPROMs, high-speed static RAMs, and 5-volt-only DRAMs.  (I was hired as a product engineer for a 'pseudostatic' (self-refreshing DRAM) labelled the 2186 (8K by 8), which had fuse-driven redundancy).   It was about this time that the 8088 microprocessor was chosen by IBM to run their IBM PC (A big mistake:  I thought the 8086/88 and its 'segmentation' sucked, especially with its puny 64 kilobyte segments, and worse, a 12-bit overlap between the address register and the segment register, limiting the address to 1 megabytes), but the boost to business would not arrive until late 1981 or so.  And worse, the 8088, with its 8-bit data bus, was little faster than a Z-80 microprocessor.  It's not that choosing the 8086 would have been vastly better, but at least that would have smoothed the transition to 80286 that was done with the IBM AT, since the bus would already have been 16-bit wide. >there's a secret underground facility in Oregon (perhaps Cali too) for >classified intelligence work.  some small fraction of Intel employees >even know it exists. (maybe i'll post GPS coords?) I never heard of it.  But if I knew the GPS, maybe I'd visit...  Maybe that's what they did with the set for 'Goonies'. >there they sequester CPU vulnerability research of sufficient >implication.  there they sequester hardware level exploitation >research of sufficient implication. there they work on TS/SCI >compartmented projects for USGOV. >these people do not have your best interests at heart! I wouldn't be surprised! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4278 bytes Desc: not available URL: From jamesdbell8 at yahoo.com Sat Nov 2 21:34:01 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Sat, 2 Nov 2013 21:34:01 -0700 (PDT) Subject: "Reforms" to NSA spying Message-ID: <1383453241.18728.YahooMailNeo@web141204.mail.bf1.yahoo.com> A few days ago I read of 'reforms' being proposed to NSA spying on phone and internet metadata, along the lines of requiring the government to obtain some sort of warrant to get data from the phone companies, etc.  Progress?  I doubt it.  Looks to me like the government knows it's going to lose control of the data, and probably there are no requirements that such phone co's keep 'all' the data.  I predict that any proposed new bill will contain requirements that the phone co's record 'all' of the data the government might want, and keep it for an extended period of time.  The government knows that if no such requirement is put into law, phone co's will compete for customers by offering ever-more-complete privacy.   Soon enough, no phone company will store metadata, or they will store it in such a way that it will be useless for government purposes.        Jim Bell http://news.yahoo.com/big-us-tech-firms-calls-reform-snooping-161145013.htm -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1548 bytes Desc: not available URL: From grarpamp at gmail.com Sun Nov 3 00:47:15 2013 From: grarpamp at gmail.com (grarpamp) Date: Sun, 3 Nov 2013 02:47:15 -0500 Subject: =?UTF-8?Q?Re=3A_Meet_=E2=80=9CbadBIOS=2C=E2=80=9D_the_mysterious_Mac_and_PC_ma?= =?UTF-8?Q?lware_that_jumps_airgaps?= In-Reply-To: References: <20131031202352.GN10405@leitl.org> <5272EE24.2040305@corganlabs.com> <52731BA7.6050203@cryptolab.net> Message-ID: > SCIF's are acoustically shielded, but as we know, bass carries ;P This has been demonstrated critically... https://www.youtube.com/watch?v=LtIj1Sndcc8 https://www.youtube.com/watch?v=pthHmI5e7eU https://www.youtube.com/watch?v=dJnU9YKoLWA Unlikely the average laptop would adequately cover the airgap in this frequency range. Signal to noise ratio and packet loss are further inhibitive to data transmission. From mike at gogulski.com Sat Nov 2 21:52:50 2013 From: mike at gogulski.com (Mike Gogulski) Date: Sun, 03 Nov 2013 05:52:50 +0100 Subject: "Reforms" to NSA spying In-Reply-To: <1383453241.18728.YahooMailNeo@web141204.mail.bf1.yahoo.com> References: <1383453241.18728.YahooMailNeo@web141204.mail.bf1.yahoo.com> Message-ID: <5275D6A2.4000705@gogulski.com> Progress, esteemed comrades! No longer shall our Noospheric Synchronophonic Abracadabra dwell unduly upon us without proper paperwork! Rejoice! Again, I say, rejoice! On 11/03/2013 05:34 AM, Jim Bell wrote: > A few days ago I read of 'reforms' being proposed to NSA spying on > phone and internet metadata, along the lines of requiring the > government to obtain some sort of warrant to get data from the phone > companies, etc. Progress? I doubt it. Looks to me like the > government knows it's going to lose control of the data, and probably > there are no requirements that such phone co's keep 'all' the data. I > predict that any proposed new bill will contain requirements that the > phone co's record 'all' of the data the government might want, and > keep it for an extended period of time. The government knows that if > no such requirement is put into law, phone co's will compete for > customers by offering ever-more-complete privacy. Soon enough, no > phone company will store metadata, or they will store it in such a way > that it will be useless for government purposes. > Jim Bell > > http://news.yahoo.com/big-us-tech-firms-calls-reform-snooping-161145013.htm > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 295 bytes Desc: OpenPGP digital signature URL: From grarpamp at gmail.com Sun Nov 3 09:34:19 2013 From: grarpamp at gmail.com (grarpamp) Date: Sun, 3 Nov 2013 12:34:19 -0500 Subject: Open phones for privacy/anonymity applications, Guardian Message-ID: A few links... http://neo900.org/ http://projects.goldelico.com/p/gta04-main/ https://jolla.com/ http://www.fairphone.com/ http://hardware.slashdot.org/story/13/11/02/1637236/openphoenux-neo900-bills-itself-as-successor-to-nokias-n900 More interesting platforms for even Guardian or other OS than any Nexus 5 or alike hardware, no? https://guardianproject.info/hardware/ http://unrevoked.com/rootwiki/doku.php/public/root_friendly http://wiki.cyanogenmod.org/w/Devices From pedro at worcel.com Sat Nov 2 21:53:44 2013 From: pedro at worcel.com (Pedro Worcel) Date: Sun, 3 Nov 2013 17:53:44 +1300 Subject: [Full-disclosure] [cryptography] coderman's keys In-Reply-To: References: Message-ID: When you import the public key it says this: hidden at dot.onion ("born on January 31 1979 .. all prime numbers .. I would sit on the floor in my bedroom and just count.") My guess is that you need those three primes (1 31 1979?) you can somehow generate the public key for the hidden service where the mail address is. I tried to determine how onion addresses are generated but unfortunately I am a noob and I couldn't do it. 2013/11/2 Jeffrey Goldberg > On 2013-10-31, at 11:11 PM, coderman wrote: > > > On Thu, Oct 31, 2013 at 7:55 PM, coderman wrote: > >> my contempt for email is well known and reinforced by choice of > provider. > >> > >> there are myriad rebuttals to email as private channel, of which i > >> agree fully. however, if you pass muster, i can be reached via secure > >> email. yes your default client will balk. this is a feature not a > >> bug... "you must be this high to ride..." > > > > > > still no successful encrypted responses. > > -----BEGIN PGP MESSAGE----- > Comment: GPGTools - http://gpgtools.org > > hQMOAyheCGO7e/dQEAv+MonJWg7wyFrbCTJrQ7k4TeG6ue99TGvhZVXouiNS3o4e > joZKdq6G7DcnkBrOWbqr6dGoqPUk07HxD4SpxyNV/mm0ns0EjmPiS5AecYAu7Pul > YSY2LG7feo5gJdbCheb4l6WqEr+w2/3m14TePwH6pX31l9qaBiWJdpgDBymMVDPA > 0mx8AyKp5Evwa1P+R3DVn8P8wQJYbtlhCBlgMwyfQMGnoxRuiivhjxT3gL6PcKQY > Zt1S7QTR0QTq45GxNfSuzeZpf/VdsYX1EffHkeDwMV4pzqSaSBOnY5/L+uv/ZI7G > x8pBB85xeM7C4NqjdH0fhm9aKeTh6lhn2Ano5xx04HHmj/tCwNPtsH7gChkBs9ud > qe8NZmBj+RfKMzwUoSbYxdCLAbc8jziSeweOl9nehgmtfVFCUiEZRi9rt6K2kpll > luhGSH7OnXrm+SgTLX8MQc7W+O0ZuOJhkuHabcgl+X5Ig0XiO04FHFwdhXTC3vIz > n8YX/vufZSCDu3lsVXhbDACUIoqGEwwY8wJkxCy5NDZpK+r3D+j5jiEzzNdJ8gGH > ki9MEIBtD0vfxmjEeeHuTrIKBQPeWygFB8n+sTUw76rx77Fe7b+VvM7YGIpfXf99 > IUuVbDt9XYG6Xw+pLEn+l7OEPKkuJVvyew72oWUEIErH9afAs+/LRp/GFu2QN/DK > 3/Tx+/5SFnzVraYEOWDIYrWB8WCEt9+m8tvl05kU/NNW/yRCOnu454LMp1jBzahd > 9/Et37Ak1qKJabBL4iw1p/M8RYHbO5K8083XvS6rGc5M6k0iYyKIwmdfeq8+S/+h > x4eZiBCxoE1aMXG3qPZqRl/Z/awJj7cT2YzhX67cVz5DrJJzVUefs6zyclMbBnON > ahCpB4D8ll7jy7Iq8cP3v9d+xp+JAqErEIyrdxHrbWwIf+ogKgMwK9H6D7WYyIji > lhbTWeUvptooCILO108vRgtxkHMIZ/bpeRjhsIwgqER3C0G+3QYveAlxtqZ8HrQN > ZH269bJiVmFTH6GBSMtJTEOFAg4DZhibeqJD/S4QB/9hZut5POE/6gWRV9YmJd8G > jjEjbxxhgMZVm4KJDhoMS/b3/UZbdnlx9G6WHech6u/SEI3QQ+fqC8AUIWZfmPZw > r+4y71J42TKBuATwAoyw9ooA66aFP+M2bWYehurBhbU00dT+6bxq74ggfJaFgn7v > b6Cr6cgODrNlmnxK4Ly95qwHgA5Yt+bbtANhbo/G8W17i6uFxvABu+t+38n6wQPH > XXDspJVpcW8NCezyHyd9YLkd2Xx+c2iDWQMGvpdVhVmeJ3ITbU2I5bLBAT6MrN01 > CnZ0+hYp8ZMCMshfDMFW260nJ6ijVsPBX4LFsSftsNYPitAD4lMNJ73oikXSjHyW > B/9C1tbCVTWaS3CMhBPUfWGQGKbFDKtt4jkj64KGkqEMRrnH0KXnfwCK0VDL0XBi > WGCvgYHO8N0iqdbge5xDUrfCHTvUv18U8xWaDkzk9Mqp52Idui2DpDEasCCAEUpV > EAICDV8tGQZivGoQmQP6K8Pp/05xrm8kDv1xZWjG6wdO5g71aY0KMZqryoJAc68W > aXfKfgvokcjQqteQNc+uLPc03WBob5dnwMJqOUQiMIjnKuFRvzoGumm3zQGlZI50 > 4W0gI9PRLNl4jQJxbGYF2Iv398pMmsbLdC37cx4D5HvHecPlcH5LD0l/Yt/zplar > yJiN6gubLtbuSCU0TF3th+7HycAgSJYrW2KzuNWl0QTJwfLJkH+kfbVY7gTB7gkA > ZXlUW/Cyzv58A6W5SxjF6OiRmTsmxvP2SWpO1+9uU4gosYJn8qQ7gcHVYTqEjtBH > 4XdvdFwDuNISK8IGuqGXOFlbnlTRBmvCYCooAvt+vmj0zl55tzUXhmpOVImY2JKf > yQns38JEmSM/dTdlR5zJrcrCUFiSNghGSwLTAFwbQfGRU2P4emZYQ2BMxo4NfF2f > XLfynU3muDjG6DhI/ha9JovovXEwT7B1tckoAP2Ns0KO3V8CPBC3tOtZhQETjiuK > 1Psu3NE= > =ENte > -----END PGP MESSAGE----- > > > let's try an experiment: one bitcoin (~200$USD) to whoever > > successfully encrypts a message to my key. > > That’s a serious sweetener. So I assume that I have misunderstood > something about this challenge. > > > _______________________________________________ > Full-Disclosure - We believe in it. > Charter: http://lists.grok.org.uk/full-disclosure-charter.html > Hosted and sponsored by Secunia - http://secunia.com/ > -- GPG: http://is.gd/droope -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4919 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ From grarpamp at gmail.com Sun Nov 3 16:07:22 2013 From: grarpamp at gmail.com (grarpamp) Date: Sun, 3 Nov 2013 19:07:22 -0500 Subject: private fiber security, large IPsec deployments [was: PRISM too much trouble? Get MUSCULAR] In-Reply-To: References: Message-ID: On Wed, Oct 30, 2013 at 10:55 PM, coderman wrote: > On Wed, Oct 30, 2013 at 11:35 AM, Gregory Foster > wrote: >> ... According to a top secret accounting dated Jan. 9, 2013, >> NSA’s acquisitions directorate sends millions of records >> every day from Yahoo and Google internal networks ... >> The NSA’s principal tool to exploit the data links is a >> project called MUSCULAR, operated jointly with the >> agency’s British counterpart, GCHQ. From undisclosed >> interception points, the NSA and GCHQ are copying >> entire data flows across fiber-optic cables that carry >> information between the data centers... > > > encryption between sites would eliminate the risk above on private > fiber. you can easily accomplish this today via various means. (some > businesses already VPN over private dedicated fiber) > > if you wanted to protect every host in every data center end-to-end > would you go with IPsec or OpenVPN or other? > > what is the largest IPsec deployment on record? (transport, not tunnel mode) > > how would you handle key management / key exchange for such a system? Post the above to nanog. Anyone can put 10G nics in router pc's and easily pass more than 1G.. But big fiber links are 10/40/100G per wave. You'd need some very fast asic link encryptors for that or offload it to your hosts doing ipsec between your cages/dc's. Yahoo, Google, etc may peer but they almost certainly don't own the fiber they do it over, the tier-n's they buy from do, or the raw fiber providers do. Though they can often attach leased fiber direct to their shelves. These questions are a bit mixed into different areas. You're either talking bandwidth consumers trying to encrypt. Or the bandwidth providers getting together to encrypt their backbones. Very different things. From daniel.crompton at gmail.com Sun Nov 3 12:19:41 2013 From: daniel.crompton at gmail.com (=?UTF-8?Q?Dani=C3=ABl_W=2E_Crompton?=) Date: Sun, 3 Nov 2013 21:19:41 +0100 Subject: [Full-disclosure] [cryptography] coderman's keys In-Reply-To: References: Message-ID: As the text looked like a riddle my first guess was that it was a clue to "just count" which to me sounded like a Caeser or Vigenère cipher with the date being the key and the quote the obfuscated address. Giving the factors for generating the keys does sound more logical. 012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234 born on January 31 1979 .. all prime numbers .. I would sit on the floor in my bedroom and just count. D. On 3 November 2013 05:53, Pedro Worcel wrote: > When you import the public key it says this: > > hidden at dot.onion ("born on January 31 1979 .. all prime numbers .. I > would sit on the floor in my bedroom and just count.") > > My guess is that you need those three primes (1 31 1979?) you can somehow > generate the public key for the hidden service where the mail address is. I > tried to determine how onion addresses are generated but unfortunately I am > a noob and I couldn't do it. > > > 2013/11/2 Jeffrey Goldberg > >> On 2013-10-31, at 11:11 PM, coderman wrote: >> >> > On Thu, Oct 31, 2013 at 7:55 PM, coderman wrote: >> >> my contempt for email is well known and reinforced by choice of >> provider. >> >> >> >> there are myriad rebuttals to email as private channel, of which i >> >> agree fully. however, if you pass muster, i can be reached via secure >> >> email. yes your default client will balk. this is a feature not a >> >> bug... "you must be this high to ride..." >> > >> > >> > still no successful encrypted responses. >> >> -----BEGIN PGP MESSAGE----- >> Comment: GPGTools - http://gpgtools.org >> >> hQMOAyheCGO7e/dQEAv+MonJWg7wyFrbCTJrQ7k4TeG6ue99TGvhZVXouiNS3o4e >> joZKdq6G7DcnkBrOWbqr6dGoqPUk07HxD4SpxyNV/mm0ns0EjmPiS5AecYAu7Pul >> YSY2LG7feo5gJdbCheb4l6WqEr+w2/3m14TePwH6pX31l9qaBiWJdpgDBymMVDPA >> 0mx8AyKp5Evwa1P+R3DVn8P8wQJYbtlhCBlgMwyfQMGnoxRuiivhjxT3gL6PcKQY >> Zt1S7QTR0QTq45GxNfSuzeZpf/VdsYX1EffHkeDwMV4pzqSaSBOnY5/L+uv/ZI7G >> x8pBB85xeM7C4NqjdH0fhm9aKeTh6lhn2Ano5xx04HHmj/tCwNPtsH7gChkBs9ud >> qe8NZmBj+RfKMzwUoSbYxdCLAbc8jziSeweOl9nehgmtfVFCUiEZRi9rt6K2kpll >> luhGSH7OnXrm+SgTLX8MQc7W+O0ZuOJhkuHabcgl+X5Ig0XiO04FHFwdhXTC3vIz >> n8YX/vufZSCDu3lsVXhbDACUIoqGEwwY8wJkxCy5NDZpK+r3D+j5jiEzzNdJ8gGH >> ki9MEIBtD0vfxmjEeeHuTrIKBQPeWygFB8n+sTUw76rx77Fe7b+VvM7YGIpfXf99 >> IUuVbDt9XYG6Xw+pLEn+l7OEPKkuJVvyew72oWUEIErH9afAs+/LRp/GFu2QN/DK >> 3/Tx+/5SFnzVraYEOWDIYrWB8WCEt9+m8tvl05kU/NNW/yRCOnu454LMp1jBzahd >> 9/Et37Ak1qKJabBL4iw1p/M8RYHbO5K8083XvS6rGc5M6k0iYyKIwmdfeq8+S/+h >> x4eZiBCxoE1aMXG3qPZqRl/Z/awJj7cT2YzhX67cVz5DrJJzVUefs6zyclMbBnON >> ahCpB4D8ll7jy7Iq8cP3v9d+xp+JAqErEIyrdxHrbWwIf+ogKgMwK9H6D7WYyIji >> lhbTWeUvptooCILO108vRgtxkHMIZ/bpeRjhsIwgqER3C0G+3QYveAlxtqZ8HrQN >> ZH269bJiVmFTH6GBSMtJTEOFAg4DZhibeqJD/S4QB/9hZut5POE/6gWRV9YmJd8G >> jjEjbxxhgMZVm4KJDhoMS/b3/UZbdnlx9G6WHech6u/SEI3QQ+fqC8AUIWZfmPZw >> r+4y71J42TKBuATwAoyw9ooA66aFP+M2bWYehurBhbU00dT+6bxq74ggfJaFgn7v >> b6Cr6cgODrNlmnxK4Ly95qwHgA5Yt+bbtANhbo/G8W17i6uFxvABu+t+38n6wQPH >> XXDspJVpcW8NCezyHyd9YLkd2Xx+c2iDWQMGvpdVhVmeJ3ITbU2I5bLBAT6MrN01 >> CnZ0+hYp8ZMCMshfDMFW260nJ6ijVsPBX4LFsSftsNYPitAD4lMNJ73oikXSjHyW >> B/9C1tbCVTWaS3CMhBPUfWGQGKbFDKtt4jkj64KGkqEMRrnH0KXnfwCK0VDL0XBi >> WGCvgYHO8N0iqdbge5xDUrfCHTvUv18U8xWaDkzk9Mqp52Idui2DpDEasCCAEUpV >> EAICDV8tGQZivGoQmQP6K8Pp/05xrm8kDv1xZWjG6wdO5g71aY0KMZqryoJAc68W >> aXfKfgvokcjQqteQNc+uLPc03WBob5dnwMJqOUQiMIjnKuFRvzoGumm3zQGlZI50 >> 4W0gI9PRLNl4jQJxbGYF2Iv398pMmsbLdC37cx4D5HvHecPlcH5LD0l/Yt/zplar >> yJiN6gubLtbuSCU0TF3th+7HycAgSJYrW2KzuNWl0QTJwfLJkH+kfbVY7gTB7gkA >> ZXlUW/Cyzv58A6W5SxjF6OiRmTsmxvP2SWpO1+9uU4gosYJn8qQ7gcHVYTqEjtBH >> 4XdvdFwDuNISK8IGuqGXOFlbnlTRBmvCYCooAvt+vmj0zl55tzUXhmpOVImY2JKf >> yQns38JEmSM/dTdlR5zJrcrCUFiSNghGSwLTAFwbQfGRU2P4emZYQ2BMxo4NfF2f >> XLfynU3muDjG6DhI/ha9JovovXEwT7B1tckoAP2Ns0KO3V8CPBC3tOtZhQETjiuK >> 1Psu3NE= >> =ENte >> -----END PGP MESSAGE----- >> >> > let's try an experiment: one bitcoin (~200$USD) to whoever >> > successfully encrypts a message to my key. >> >> That’s a serious sweetener. So I assume that I have misunderstood >> something about this challenge. >> >> >> _______________________________________________ >> Full-Disclosure - We believe in it. >> Charter: http://lists.grok.org.uk/full-disclosure-charter.html >> Hosted and sponsored by Secunia - http://secunia.com/ >> > > > > -- > GPG: http://is.gd/droope > > _______________________________________________ > Full-Disclosure - We believe in it. > Charter: http://lists.grok.org.uk/full-disclosure-charter.html > Hosted and sponsored by Secunia - http://secunia.com/ > -- blaze your trail -- Daniël W. Crompton http://specialbrands.net/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 9074 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ From diddledan at gmail.com Sun Nov 3 14:33:42 2013 From: diddledan at gmail.com (Daniel Llewellyn) Date: Sun, 3 Nov 2013 22:33:42 +0000 Subject: [Full-disclosure] [cryptography] coderman's keys In-Reply-To: References: Message-ID: the quote is from a savant called "Daniel Tammet": http://en.wikipedia.org/wiki/Daniel_Tammet the clue is to count primes, not just count. I got as far as spotting that the ciphertext has the words "clue" and "tip" where clude is at character locations 11, 12, 13 and 14 - 11 is a prime. I gave up after reconstructing what looked like a base64 encoded string by counting all the primes from teh first 1000 prime number set starting from the prime "3" because the number 3 is located very close to the word tip and happens to be a prime-numbered distance from the word "clue". I also reconstructed a hexadecimal value "AAD50AD65B52324ECB602D12FA2477F" by stripping all non-hex characters from the base64 string that I reconstructed "sdkR/VHfGppgptLSRJsyyRSoxxOIxUoabuGpqTJQr+xayphMtkZYkq+rWcJOoazSgRywtj=XridRKPbppycgyxOvIjwIiSGkwwgSGeUUOKOcZqsKJMwN". I don't know if any of that is the correct way of approaching the problem because I'm not a security expert. (I monitor this list for early warnings of potential issues with softwares that I run rather than because I'm clever.) If I'm on the right track maybe someone else can get further and win the ~$200, but it isn't going to come my way, unfortunately, as like I said above I've given up (I feel like I'm close though). On 3 November 2013 20:19, Daniël W. Crompton wrote: > As the text looked like a riddle my first guess was that it was a clue to > "just count" which to me sounded like a Caeser or Vigenère cipher with the > date being the key and the quote the obfuscated address. Giving the factors > for generating the keys does sound more logical. > > > 012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234 > born on January 31 1979 .. all prime numbers .. I would sit on the floor > in my bedroom and just count. > > D. > > > On 3 November 2013 05:53, Pedro Worcel wrote: > >> When you import the public key it says this: >> >> hidden at dot.onion ("born on January 31 1979 .. all prime numbers .. I >> would sit on the floor in my bedroom and just count.") >> >> My guess is that you need those three primes (1 31 1979?) you can somehow >> generate the public key for the hidden service where the mail address is. I >> tried to determine how onion addresses are generated but unfortunately I am >> a noob and I couldn't do it. >> >> >> 2013/11/2 Jeffrey Goldberg >> >>> On 2013-10-31, at 11:11 PM, coderman wrote: >>> >>> > On Thu, Oct 31, 2013 at 7:55 PM, coderman wrote: >>> >> my contempt for email is well known and reinforced by choice of >>> provider. >>> >> >>> >> there are myriad rebuttals to email as private channel, of which i >>> >> agree fully. however, if you pass muster, i can be reached via secure >>> >> email. yes your default client will balk. this is a feature not a >>> >> bug... "you must be this high to ride..." >>> > >>> > >>> > still no successful encrypted responses. >>> >>> -----BEGIN PGP MESSAGE----- >>> Comment: GPGTools - http://gpgtools.org >>> >>> hQMOAyheCGO7e/dQEAv+MonJWg7wyFrbCTJrQ7k4TeG6ue99TGvhZVXouiNS3o4e >>> joZKdq6G7DcnkBrOWbqr6dGoqPUk07HxD4SpxyNV/mm0ns0EjmPiS5AecYAu7Pul >>> YSY2LG7feo5gJdbCheb4l6WqEr+w2/3m14TePwH6pX31l9qaBiWJdpgDBymMVDPA >>> 0mx8AyKp5Evwa1P+R3DVn8P8wQJYbtlhCBlgMwyfQMGnoxRuiivhjxT3gL6PcKQY >>> Zt1S7QTR0QTq45GxNfSuzeZpf/VdsYX1EffHkeDwMV4pzqSaSBOnY5/L+uv/ZI7G >>> x8pBB85xeM7C4NqjdH0fhm9aKeTh6lhn2Ano5xx04HHmj/tCwNPtsH7gChkBs9ud >>> qe8NZmBj+RfKMzwUoSbYxdCLAbc8jziSeweOl9nehgmtfVFCUiEZRi9rt6K2kpll >>> luhGSH7OnXrm+SgTLX8MQc7W+O0ZuOJhkuHabcgl+X5Ig0XiO04FHFwdhXTC3vIz >>> n8YX/vufZSCDu3lsVXhbDACUIoqGEwwY8wJkxCy5NDZpK+r3D+j5jiEzzNdJ8gGH >>> ki9MEIBtD0vfxmjEeeHuTrIKBQPeWygFB8n+sTUw76rx77Fe7b+VvM7YGIpfXf99 >>> IUuVbDt9XYG6Xw+pLEn+l7OEPKkuJVvyew72oWUEIErH9afAs+/LRp/GFu2QN/DK >>> 3/Tx+/5SFnzVraYEOWDIYrWB8WCEt9+m8tvl05kU/NNW/yRCOnu454LMp1jBzahd >>> 9/Et37Ak1qKJabBL4iw1p/M8RYHbO5K8083XvS6rGc5M6k0iYyKIwmdfeq8+S/+h >>> x4eZiBCxoE1aMXG3qPZqRl/Z/awJj7cT2YzhX67cVz5DrJJzVUefs6zyclMbBnON >>> ahCpB4D8ll7jy7Iq8cP3v9d+xp+JAqErEIyrdxHrbWwIf+ogKgMwK9H6D7WYyIji >>> lhbTWeUvptooCILO108vRgtxkHMIZ/bpeRjhsIwgqER3C0G+3QYveAlxtqZ8HrQN >>> ZH269bJiVmFTH6GBSMtJTEOFAg4DZhibeqJD/S4QB/9hZut5POE/6gWRV9YmJd8G >>> jjEjbxxhgMZVm4KJDhoMS/b3/UZbdnlx9G6WHech6u/SEI3QQ+fqC8AUIWZfmPZw >>> r+4y71J42TKBuATwAoyw9ooA66aFP+M2bWYehurBhbU00dT+6bxq74ggfJaFgn7v >>> b6Cr6cgODrNlmnxK4Ly95qwHgA5Yt+bbtANhbo/G8W17i6uFxvABu+t+38n6wQPH >>> XXDspJVpcW8NCezyHyd9YLkd2Xx+c2iDWQMGvpdVhVmeJ3ITbU2I5bLBAT6MrN01 >>> CnZ0+hYp8ZMCMshfDMFW260nJ6ijVsPBX4LFsSftsNYPitAD4lMNJ73oikXSjHyW >>> B/9C1tbCVTWaS3CMhBPUfWGQGKbFDKtt4jkj64KGkqEMRrnH0KXnfwCK0VDL0XBi >>> WGCvgYHO8N0iqdbge5xDUrfCHTvUv18U8xWaDkzk9Mqp52Idui2DpDEasCCAEUpV >>> EAICDV8tGQZivGoQmQP6K8Pp/05xrm8kDv1xZWjG6wdO5g71aY0KMZqryoJAc68W >>> aXfKfgvokcjQqteQNc+uLPc03WBob5dnwMJqOUQiMIjnKuFRvzoGumm3zQGlZI50 >>> 4W0gI9PRLNl4jQJxbGYF2Iv398pMmsbLdC37cx4D5HvHecPlcH5LD0l/Yt/zplar >>> yJiN6gubLtbuSCU0TF3th+7HycAgSJYrW2KzuNWl0QTJwfLJkH+kfbVY7gTB7gkA >>> ZXlUW/Cyzv58A6W5SxjF6OiRmTsmxvP2SWpO1+9uU4gosYJn8qQ7gcHVYTqEjtBH >>> 4XdvdFwDuNISK8IGuqGXOFlbnlTRBmvCYCooAvt+vmj0zl55tzUXhmpOVImY2JKf >>> yQns38JEmSM/dTdlR5zJrcrCUFiSNghGSwLTAFwbQfGRU2P4emZYQ2BMxo4NfF2f >>> XLfynU3muDjG6DhI/ha9JovovXEwT7B1tckoAP2Ns0KO3V8CPBC3tOtZhQETjiuK >>> 1Psu3NE= >>> =ENte >>> -----END PGP MESSAGE----- >>> >>> > let's try an experiment: one bitcoin (~200$USD) to whoever >>> > successfully encrypts a message to my key. >>> >>> That’s a serious sweetener. So I assume that I have misunderstood >>> something about this challenge. >>> >>> >>> _______________________________________________ >>> Full-Disclosure - We believe in it. >>> Charter: http://lists.grok.org.uk/full-disclosure-charter.html >>> Hosted and sponsored by Secunia - http://secunia.com/ >>> >> >> >> >> -- >> GPG: http://is.gd/droope >> >> _______________________________________________ >> Full-Disclosure - We believe in it. >> Charter: http://lists.grok.org.uk/full-disclosure-charter.html >> Hosted and sponsored by Secunia - http://secunia.com/ >> > > > > -- > blaze your trail > > -- > Daniël W. Crompton > > > > > http://specialbrands.net/ > > > > > _______________________________________________ > Full-Disclosure - We believe in it. > Charter: http://lists.grok.org.uk/full-disclosure-charter.html > Hosted and sponsored by Secunia - http://secunia.com/ > -- Daniel Llewellyn -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 11245 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ From diddledan at gmail.com Sun Nov 3 14:42:42 2013 From: diddledan at gmail.com (Daniel Llewellyn) Date: Sun, 3 Nov 2013 22:42:42 +0000 Subject: [Full-disclosure] [cryptography] coderman's keys In-Reply-To: References: Message-ID: I also forgot to mention that the ciphertext also includes the readable words "IF", "THEN", "RUN", "you" (next to tip) and "URDAD" besides those I already mentioned. On 3 November 2013 22:33, Daniel Llewellyn wrote: > the quote is from a savant called "Daniel Tammet": > http://en.wikipedia.org/wiki/Daniel_Tammet > > the clue is to count primes, not just count. I got as far as spotting that > the ciphertext has the words "clue" and "tip" where clude is at character > locations 11, 12, 13 and 14 - 11 is a prime. I gave up after reconstructing > what looked like a base64 encoded string by counting all the primes from > teh first 1000 prime number set starting from the prime "3" because the > number 3 is located very close to the word tip and happens to be a > prime-numbered distance from the word "clue". I also reconstructed a > hexadecimal value "AAD50AD65B52324ECB602D12FA2477F" by stripping all > non-hex characters from the base64 string that I reconstructed > "sdkR/VHfGppgptLSRJsyyRSoxxOIxUoabuGpqTJQr+xayphMtkZYkq+rWcJOoazSgRywtj=XridRKPbppycgyxOvIjwIiSGkwwgSGeUUOKOcZqsKJMwN". > > I don't know if any of that is the correct way of approaching the problem > because I'm not a security expert. (I monitor this list for early warnings > of potential issues with softwares that I run rather than because I'm > clever.) If I'm on the right track maybe someone else can get further and > win the ~$200, but it isn't going to come my way, unfortunately, as like I > said above I've given up (I feel like I'm close though). > > > On 3 November 2013 20:19, Daniël W. Crompton wrote: > >> As the text looked like a riddle my first guess was that it was a clue to >> "just count" which to me sounded like a Caeser or Vigenère cipher with the >> date being the key and the quote the obfuscated address. Giving the factors >> for generating the keys does sound more logical. >> >> >> 012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234 >> born on January 31 1979 .. all prime numbers .. I would sit on the floor >> in my bedroom and just count. >> >> D. >> >> >> On 3 November 2013 05:53, Pedro Worcel wrote: >> >>> When you import the public key it says this: >>> >>> hidden at dot.onion ("born on January 31 1979 .. all prime numbers .. I >>> would sit on the floor in my bedroom and just count.") >>> >>> My guess is that you need those three primes (1 31 1979?) you can >>> somehow generate the public key for the hidden service where the mail >>> address is. I tried to determine how onion addresses are generated but >>> unfortunately I am a noob and I couldn't do it. >>> >>> >>> 2013/11/2 Jeffrey Goldberg >>> >>>> On 2013-10-31, at 11:11 PM, coderman wrote: >>>> >>>> > On Thu, Oct 31, 2013 at 7:55 PM, coderman wrote: >>>> >> my contempt for email is well known and reinforced by choice of >>>> provider. >>>> >> >>>> >> there are myriad rebuttals to email as private channel, of which i >>>> >> agree fully. however, if you pass muster, i can be reached via >>>> secure >>>> >> email. yes your default client will balk. this is a feature not a >>>> >> bug... "you must be this high to ride..." >>>> > >>>> > >>>> > still no successful encrypted responses. >>>> >>>> -----BEGIN PGP MESSAGE----- >>>> Comment: GPGTools - http://gpgtools.org >>>> >>>> hQMOAyheCGO7e/dQEAv+MonJWg7wyFrbCTJrQ7k4TeG6ue99TGvhZVXouiNS3o4e >>>> joZKdq6G7DcnkBrOWbqr6dGoqPUk07HxD4SpxyNV/mm0ns0EjmPiS5AecYAu7Pul >>>> YSY2LG7feo5gJdbCheb4l6WqEr+w2/3m14TePwH6pX31l9qaBiWJdpgDBymMVDPA >>>> 0mx8AyKp5Evwa1P+R3DVn8P8wQJYbtlhCBlgMwyfQMGnoxRuiivhjxT3gL6PcKQY >>>> Zt1S7QTR0QTq45GxNfSuzeZpf/VdsYX1EffHkeDwMV4pzqSaSBOnY5/L+uv/ZI7G >>>> x8pBB85xeM7C4NqjdH0fhm9aKeTh6lhn2Ano5xx04HHmj/tCwNPtsH7gChkBs9ud >>>> qe8NZmBj+RfKMzwUoSbYxdCLAbc8jziSeweOl9nehgmtfVFCUiEZRi9rt6K2kpll >>>> luhGSH7OnXrm+SgTLX8MQc7W+O0ZuOJhkuHabcgl+X5Ig0XiO04FHFwdhXTC3vIz >>>> n8YX/vufZSCDu3lsVXhbDACUIoqGEwwY8wJkxCy5NDZpK+r3D+j5jiEzzNdJ8gGH >>>> ki9MEIBtD0vfxmjEeeHuTrIKBQPeWygFB8n+sTUw76rx77Fe7b+VvM7YGIpfXf99 >>>> IUuVbDt9XYG6Xw+pLEn+l7OEPKkuJVvyew72oWUEIErH9afAs+/LRp/GFu2QN/DK >>>> 3/Tx+/5SFnzVraYEOWDIYrWB8WCEt9+m8tvl05kU/NNW/yRCOnu454LMp1jBzahd >>>> 9/Et37Ak1qKJabBL4iw1p/M8RYHbO5K8083XvS6rGc5M6k0iYyKIwmdfeq8+S/+h >>>> x4eZiBCxoE1aMXG3qPZqRl/Z/awJj7cT2YzhX67cVz5DrJJzVUefs6zyclMbBnON >>>> ahCpB4D8ll7jy7Iq8cP3v9d+xp+JAqErEIyrdxHrbWwIf+ogKgMwK9H6D7WYyIji >>>> lhbTWeUvptooCILO108vRgtxkHMIZ/bpeRjhsIwgqER3C0G+3QYveAlxtqZ8HrQN >>>> ZH269bJiVmFTH6GBSMtJTEOFAg4DZhibeqJD/S4QB/9hZut5POE/6gWRV9YmJd8G >>>> jjEjbxxhgMZVm4KJDhoMS/b3/UZbdnlx9G6WHech6u/SEI3QQ+fqC8AUIWZfmPZw >>>> r+4y71J42TKBuATwAoyw9ooA66aFP+M2bWYehurBhbU00dT+6bxq74ggfJaFgn7v >>>> b6Cr6cgODrNlmnxK4Ly95qwHgA5Yt+bbtANhbo/G8W17i6uFxvABu+t+38n6wQPH >>>> XXDspJVpcW8NCezyHyd9YLkd2Xx+c2iDWQMGvpdVhVmeJ3ITbU2I5bLBAT6MrN01 >>>> CnZ0+hYp8ZMCMshfDMFW260nJ6ijVsPBX4LFsSftsNYPitAD4lMNJ73oikXSjHyW >>>> B/9C1tbCVTWaS3CMhBPUfWGQGKbFDKtt4jkj64KGkqEMRrnH0KXnfwCK0VDL0XBi >>>> WGCvgYHO8N0iqdbge5xDUrfCHTvUv18U8xWaDkzk9Mqp52Idui2DpDEasCCAEUpV >>>> EAICDV8tGQZivGoQmQP6K8Pp/05xrm8kDv1xZWjG6wdO5g71aY0KMZqryoJAc68W >>>> aXfKfgvokcjQqteQNc+uLPc03WBob5dnwMJqOUQiMIjnKuFRvzoGumm3zQGlZI50 >>>> 4W0gI9PRLNl4jQJxbGYF2Iv398pMmsbLdC37cx4D5HvHecPlcH5LD0l/Yt/zplar >>>> yJiN6gubLtbuSCU0TF3th+7HycAgSJYrW2KzuNWl0QTJwfLJkH+kfbVY7gTB7gkA >>>> ZXlUW/Cyzv58A6W5SxjF6OiRmTsmxvP2SWpO1+9uU4gosYJn8qQ7gcHVYTqEjtBH >>>> 4XdvdFwDuNISK8IGuqGXOFlbnlTRBmvCYCooAvt+vmj0zl55tzUXhmpOVImY2JKf >>>> yQns38JEmSM/dTdlR5zJrcrCUFiSNghGSwLTAFwbQfGRU2P4emZYQ2BMxo4NfF2f >>>> XLfynU3muDjG6DhI/ha9JovovXEwT7B1tckoAP2Ns0KO3V8CPBC3tOtZhQETjiuK >>>> 1Psu3NE= >>>> =ENte >>>> -----END PGP MESSAGE----- >>>> >>>> > let's try an experiment: one bitcoin (~200$USD) to whoever >>>> > successfully encrypts a message to my key. >>>> >>>> That’s a serious sweetener. So I assume that I have misunderstood >>>> something about this challenge. >>>> >>>> >>>> _______________________________________________ >>>> Full-Disclosure - We believe in it. >>>> Charter: http://lists.grok.org.uk/full-disclosure-charter.html >>>> Hosted and sponsored by Secunia - http://secunia.com/ >>>> >>> >>> >>> >>> -- >>> GPG: http://is.gd/droope >>> >>> _______________________________________________ >>> Full-Disclosure - We believe in it. >>> Charter: http://lists.grok.org.uk/full-disclosure-charter.html >>> Hosted and sponsored by Secunia - http://secunia.com/ >>> >> >> >> >> -- >> blaze your trail >> >> -- >> Daniël W. Crompton >> >> >> >> >> http://specialbrands.net/ >> >> >> >> >> _______________________________________________ >> Full-Disclosure - We believe in it. >> Charter: http://lists.grok.org.uk/full-disclosure-charter.html >> Hosted and sponsored by Secunia - http://secunia.com/ >> > > > > -- > Daniel Llewellyn > -- Daniel Llewellyn -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 11973 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ From juan.g71 at gmail.com Sun Nov 3 23:23:52 2013 From: juan.g71 at gmail.com (Juan Garofalo) Date: Mon, 04 Nov 2013 04:23:52 -0300 Subject: NSA - What for. Message-ID: <9B0A20B7A9CC88F6B029013B@F74D39FA044AA309EAEA14B9> What's the purpose of all the US spying? It obviously is not directed against 'terrists' since the only real terrorist out there are the american military sacks of shit and their accomplices. There are no 'foreign' terrorists who want to attack the US. If 'terrists' really existed, we'd be seeing real terrorist attacks in US cities every week. But there are none. So, are they spying on ordinary american subjects? What for? I mean, what actual benefit are they getting from that? They are the ones who caught DPR. But are they going to use their 'secret' information to put in jail every 'criminal' in the US? Or are they spying on behalf of american business, stealing industrial secrets and information from the competitors of american industries? Or are they mostly a useless bureaucracy that only steals and stores data, not doing anything else, at least for the time being? Preparing to transform the US from a covert totalitarian shithole into an overt totalitarian shithole? Or? J. From billstclair at gmail.com Mon Nov 4 02:08:58 2013 From: billstclair at gmail.com (Bill St. Clair) Date: Mon, 4 Nov 2013 05:08:58 -0500 Subject: NSA - What for. In-Reply-To: <9B0A20B7A9CC88F6B029013B@F74D39FA044AA309EAEA14B9> References: <9B0A20B7A9CC88F6B029013B@F74D39FA044AA309EAEA14B9> Message-ID: On Monday, November 4, 2013, Juan Garofalo wrote: What's the purpose of all the US spying? It obviously is not > directed against 'terrists' since the only real terrorist out there are the american > military sacks of shit and their accomplices. There are no 'foreign' > terrorists who want to attack the US. If 'terrists' really existed, we'd be > seeing real terrorist attacks in US cities every week. But there are none. > One word: power. A power-damaged brain is an incurable disease whose owners have ceased to be human. Bill -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 891 bytes Desc: not available URL: From tedks at riseup.net Mon Nov 4 06:53:30 2013 From: tedks at riseup.net (Ted Smith) Date: Mon, 04 Nov 2013 09:53:30 -0500 Subject: NSA - What for. In-Reply-To: <9B0A20B7A9CC88F6B029013B@F74D39FA044AA309EAEA14B9> References: <9B0A20B7A9CC88F6B029013B@F74D39FA044AA309EAEA14B9> Message-ID: <1383576810.22207.14.camel@anglachel> On Mon, 2013-11-04 at 04:23 -0300, Juan Garofalo wrote: > > > What's the purpose of all the US spying? It obviously is not directed > against 'terrists' > > Or are they spying on behalf of american business, > > Or are they mostly a useless bureaucracy that only steals and > stores data, Are any of these humanly realistic? The people working at the NSA are the heroes of their own stories. Do you think they tell any of these stories to themselves? I think it's most likely that: * It's always safer from a managerial perspective to have more data than less, because * if there's ever *really* an attack, and you didn't have the data, you'd be fucked, both from a personal standpoint (you, the NSA manager, would know that people died because of you) and from a career standpoint (shit flows downhill). * The people who run these systems are selected, not primarily, but in large part for, patriotism and loyalty. They think America is maybe flawed, but still the greatest country in the world, the last bastion of freedom and free enterprise and McDonald's and apple pie. They care about keeping it safe, and there's some amount of mission creep that's inevitable. This is actually a much worse situation than any of the storybook villians you've sketched out. It's not universal (LOVEINT is a thing after all) but it's probably the main reason. > So, are they spying on ordinary american subjects? What for? I mean, what > actual benefit are they getting from that? They are the ones who caught > DPR. This is almost certainly not the case. DPR posted his personal email address in the clear on a public forum. He was caught with old-fashioned detective work. Municipal cops could have done it. But this is an aside. -- Sent from Ubuntu -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: This is a digitally signed message part URL: From anonred at riseup.net Mon Nov 4 05:24:05 2013 From: anonred at riseup.net (anonred) Date: Mon, 04 Nov 2013 09:54:05 -0330 Subject: NSA - What for. In-Reply-To: <20131104100223.GA19559@netbook.cypherspace.org> References: <9B0A20B7A9CC88F6B029013B@F74D39FA044AA309EAEA14B9> <20131104100223.GA19559@netbook.cypherspace.org> Message-ID: <52779FF5.3090307@riseup.net> I think Adam really hit the nail on the head, here. One of the most significant, growing concerns people have had about the activities of the NSA et al has been that it presents a great deal of risk. No security is perfect, and there's always a way in. Given enough time, some foreign threat (Chinese hackers?) will, almost certainly, find their way into a datacenter and have access to an overwhelming amount of information. I think that point makes for a strong case for regulating spying programs. The fact that this activity is so detrimental to privacy rights is a much deeper and more important issue, in my mind, but both are worth arguing for the sake of regaining control. I also agree that, at the end of the day, the technology we use has to do the job of keeping users secure- it's always been that way. Adequate legislation is also necessary, of course, but as others such as Richard Stallman have recently said, laws have and will be ignored when they're inconvenient for powerful parties such as the NSA. Interesting times, indeed. I for one am very excited about how technology has and continues to change(d). On 11/4/2013, 6:32 AM, Adam Back wrote: > On Mon, Nov 04, 2013 at 04:23:52AM -0300, Juan Garofalo wrote: >> Or are they mostly a useless bureaucracy that only steals and >> stores data, >> not doing anything else, at least for the time being? Preparing to >> transform the US from a covert totalitarian shithole into an overt >> totalitarian shithole? > > I think you hit it on the risk on head there. Its like the stasi; > stasi 2.0 > - they are creating a risk to democracy, and even without exaggeration > civilization itself with their actions. The Germans get it because they > remember the Stasi. > > I expect they are doing it for geo-political influence to tap phones and > internet equivalent of intersting people, and economic-espionage to the > benefit of US companies, to exert political control, to be able to > selectively leak inforamtion to law enforcement (they admit this now). > > Thats all internationally illegal, immoral, unethical etc, governments do > stuff that their citizens would reject on a daily basis under cover of > secrecy. Its a systemic problem with the worlds current goverments. > They > also dont that well control even their own spy apparatus, it has > somewhat of > a life and self-interest of its own, and inter-goverment allegiances > independent of the political sphere. > > The risks are much worse however: Americans are traditionally ignorant of > lessons of history, look at Bush junior. The Brits were furious with the > mismanagement of Iraq. The Brits at least had some historically acquired > wisdom and common sense of knowing how to run an imperially controlled > government without enraging the locals more than strictly necessary. > As the > Iraqis said they had more freedom and independence of political rule > under > British colonial rule than after american "liberation". (ps I am against > imperialism whether former overt British imperialism or current American > disguised-imperialism). > > If the Americans get an even worse government (and the Bush/Obama > government > is pretty damn bad - drone assasinations, internationall illegal strikes, > wars, torture, rendition, guantanamo, persecution of whistleblowers on > these > illegal activities, and suppression of press via legal threats). They've > shown the world their democratic system is very vulnerable to > Reichstag fire > like events, they have too much military power amassed, and stasi 2.0 > dossiers on most people of interest on the planet. > > I think the solution is encryption, privacy tech; lots of it, soon, > widely > deployed. You have rights - if you dont exercise them, illegal > government > and/or spy organizations will remove those rights, regardless of what law > says, domestically, and certainly internationally. The spy apparatus has > shown a strong willingness to bend rules, eg reciprocal arrangements, > Brits > or Israelis spy on Americans and then provide the DB query engine to > Americans etc. Or require the telcos to retain the information, and then > require them to provide an unmonitored DB query interface, or have NSA > mole telco "employees" be the only employees authorized to maintain > and use > the system. New US domestic laws will just result in the latter. > > Its time to use encryption. Its a use it or lose it situation, and its > important to civilization. The law says you have rights of freedom of > speech, freedom of association, but you arent really exercising them > unless > you're using cryptographically assured free speech (which means privacy > networks, encrypted emails, unobservable encrypted emails (hiding who is > sending to who) etc. Subpoenas still work if individuals and businesses > have their own records. But people have to stop using centralized large > business services; use p2p or end2end security and privacy sytems, > cloud to > the extent you use it should be blind to your data and communication > patterns. Subpoenas still work in the sense that targetted investigatins > succeed as now: present a subpoena to a car rental company and their > business recors will tell you who rented the car, even if the email > confirmation is identifiable only to the renter and the car company, > etc. This drives cryptographically enforced law: they can only do > targetted > subpoenas, by getting a court to approve a warrant based on reasonable > suspicion, not drag net if there are no central entities to coerce, > tap, put > moles into etc, because its too expensive to do it to every computer. > > They never give up, so like with clipper, the former export laws, and > their > 15 year diversion into hacking everything, and subverting laws; they will > continue. Probably their next step beyond requiring telcos to keep > records, > will be to up the ante on pre-emptive hardware hacking - requiring > hardware > companies to put remote triggerable hardware backdoors in processors, > chipsets, firmware etc. Time to buy chinese probably. Pick your vendor > depending on your use-case. If you're a big US business guy buy US, if > you're a US citizen probably buy chinese. Hardware arbitrage. They > might > have a go at requiring licenses to write and publish code as Stallman > warns > about. I dont think that can flies in a notionally free society, but > they > had a go at clipper, and export laws also. I hope that common sense > prevails and that also fails. > > Interesting times. > > Adam > From adam at cypherspace.org Mon Nov 4 02:02:23 2013 From: adam at cypherspace.org (Adam Back) Date: Mon, 4 Nov 2013 11:02:23 +0100 Subject: NSA - What for. In-Reply-To: <9B0A20B7A9CC88F6B029013B@F74D39FA044AA309EAEA14B9> References: <9B0A20B7A9CC88F6B029013B@F74D39FA044AA309EAEA14B9> Message-ID: <20131104100223.GA19559@netbook.cypherspace.org> On Mon, Nov 04, 2013 at 04:23:52AM -0300, Juan Garofalo wrote: > Or are they mostly a useless bureaucracy that only steals and stores data, >not doing anything else, at least for the time being? Preparing to >transform the US from a covert totalitarian shithole into an overt >totalitarian shithole? I think you hit it on the risk on head there. Its like the stasi; stasi 2.0 - they are creating a risk to democracy, and even without exaggeration civilization itself with their actions. The Germans get it because they remember the Stasi. I expect they are doing it for geo-political influence to tap phones and internet equivalent of intersting people, and economic-espionage to the benefit of US companies, to exert political control, to be able to selectively leak inforamtion to law enforcement (they admit this now). Thats all internationally illegal, immoral, unethical etc, governments do stuff that their citizens would reject on a daily basis under cover of secrecy. Its a systemic problem with the worlds current goverments. They also dont that well control even their own spy apparatus, it has somewhat of a life and self-interest of its own, and inter-goverment allegiances independent of the political sphere. The risks are much worse however: Americans are traditionally ignorant of lessons of history, look at Bush junior. The Brits were furious with the mismanagement of Iraq. The Brits at least had some historically acquired wisdom and common sense of knowing how to run an imperially controlled government without enraging the locals more than strictly necessary. As the Iraqis said they had more freedom and independence of political rule under British colonial rule than after american "liberation". (ps I am against imperialism whether former overt British imperialism or current American disguised-imperialism). If the Americans get an even worse government (and the Bush/Obama government is pretty damn bad - drone assasinations, internationall illegal strikes, wars, torture, rendition, guantanamo, persecution of whistleblowers on these illegal activities, and suppression of press via legal threats). They've shown the world their democratic system is very vulnerable to Reichstag fire like events, they have too much military power amassed, and stasi 2.0 dossiers on most people of interest on the planet. I think the solution is encryption, privacy tech; lots of it, soon, widely deployed. You have rights - if you dont exercise them, illegal government and/or spy organizations will remove those rights, regardless of what law says, domestically, and certainly internationally. The spy apparatus has shown a strong willingness to bend rules, eg reciprocal arrangements, Brits or Israelis spy on Americans and then provide the DB query engine to Americans etc. Or require the telcos to retain the information, and then require them to provide an unmonitored DB query interface, or have NSA mole telco "employees" be the only employees authorized to maintain and use the system. New US domestic laws will just result in the latter. Its time to use encryption. Its a use it or lose it situation, and its important to civilization. The law says you have rights of freedom of speech, freedom of association, but you arent really exercising them unless you're using cryptographically assured free speech (which means privacy networks, encrypted emails, unobservable encrypted emails (hiding who is sending to who) etc. Subpoenas still work if individuals and businesses have their own records. But people have to stop using centralized large business services; use p2p or end2end security and privacy sytems, cloud to the extent you use it should be blind to your data and communication patterns. Subpoenas still work in the sense that targetted investigatins succeed as now: present a subpoena to a car rental company and their business recors will tell you who rented the car, even if the email confirmation is identifiable only to the renter and the car company, etc. This drives cryptographically enforced law: they can only do targetted subpoenas, by getting a court to approve a warrant based on reasonable suspicion, not drag net if there are no central entities to coerce, tap, put moles into etc, because its too expensive to do it to every computer. They never give up, so like with clipper, the former export laws, and their 15 year diversion into hacking everything, and subverting laws; they will continue. Probably their next step beyond requiring telcos to keep records, will be to up the ante on pre-emptive hardware hacking - requiring hardware companies to put remote triggerable hardware backdoors in processors, chipsets, firmware etc. Time to buy chinese probably. Pick your vendor depending on your use-case. If you're a big US business guy buy US, if you're a US citizen probably buy chinese. Hardware arbitrage. They might have a go at requiring licenses to write and publish code as Stallman warns about. I dont think that can flies in a notionally free society, but they had a go at clipper, and export laws also. I hope that common sense prevails and that also fails. Interesting times. Adam From demonfighter at gmail.com Mon Nov 4 09:46:28 2013 From: demonfighter at gmail.com (Steve Furlong) Date: Mon, 4 Nov 2013 12:46:28 -0500 Subject: "Reforms" to NSA spying In-Reply-To: <1383453241.18728.YahooMailNeo@web141204.mail.bf1.yahoo.com> References: <1383453241.18728.YahooMailNeo@web141204.mail.bf1.yahoo.com> Message-ID: On Sun, Nov 3, 2013 at 12:34 AM, Jim Bell wrote: > I predict that any proposed new bill will contain requirements that the > phone co's record 'all' of the data the government might want, and keep it > for an extended period of time. The government knows that if no such > requirement is put into law, phone co's will compete for customers by > offering ever-more-complete privacy. Soon enough, no phone company will > store metadata, or they will store it in such a way that it will be useless > for government purposes. > I'm not so sure I trust the US-based phone companies. Even without government requirement, they'll need to track some customer data in order to keep their services running efficiently. They could anonymize the data, but that would be extra complication and expense as well as another possible foothold for the camel's nose to enter the tent (if you'll pardon a mangled metaphor). My house phone is VOIP, served by a company in the PRC. (My wife is Chinese and this service gives unlimited calls between the US and PRC.) The PRC is hardly a defender of individual liberty and privacy, but I don't especially care if the PRC keeps track of how often I call my mother and I'm not worried about the PRC sharing this data with the US government. This isn't a complete solution to the problem, but it's part of a solution. -- Neca eos omnes. Deus suos agnoscet. -- Arnaud-Amaury, 1209 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2000 bytes Desc: not available URL: From l at odewijk.nl Mon Nov 4 05:37:57 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Mon, 4 Nov 2013 14:37:57 +0100 Subject: NSA - What for. In-Reply-To: References: <9B0A20B7A9CC88F6B029013B@F74D39FA044AA309EAEA14B9> Message-ID: If you are the observer there are numerous reasons that it is good to see more. Even when you're on the observer's side you get a plenty of advantages. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 177 bytes Desc: not available URL: From coderman at gmail.com Tue Nov 5 01:34:49 2013 From: coderman at gmail.com (coderman) Date: Tue, 5 Nov 2013 01:34:49 -0800 Subject: key challenge results Message-ID: vast majority of players (63*) were able to encrypt to my key even though the email address did not match. (no address would, nor could you query a key server for it) this is a much better result than i expected, as some "friendly" clients have trouble encrypting without an email match. the onion reference a ruse, misdirection. hidden services not required to encrypt ;) same for invalid creation date, however, i'd love to know if anyone had a client complain on create date. as for the rest, i did enjoy the quotation discussion tangent! best regards, --- *unofficial tally: 63 successful players 3 failed attempts 1 anon recipient (extra credit :) clients (unverified) including: GnuPG, BCPG, OpenPGP.js, Why do you need to know? on platforms spanning Linux, BSD, Windows, OSX. From indeyets at gmail.com Tue Nov 5 00:50:11 2013 From: indeyets at gmail.com (Alexey Zakhlestin) Date: Tue, 5 Nov 2013 12:50:11 +0400 Subject: Open phones for privacy/anonymity applications, Guardian In-Reply-To: References: Message-ID: <78A88087-DAFD-4FE9-84C7-E17B2E1D82FF@gmail.com> On 03 нояб. 2013 г., at 21:34, grarpamp wrote: > A few links... > > http://neo900.org/ > http://projects.goldelico.com/p/gta04-main/ > https://jolla.com/ > http://www.fairphone.com/ > http://hardware.slashdot.org/story/13/11/02/1637236/openphoenux-neo900-bills-itself-as-successor-to-nokias-n900 > > More interesting platforms for even Guardian or > other OS than any Nexus 5 or alike hardware, no? > https://guardianproject.info/hardware/ > http://unrevoked.com/rootwiki/doku.php/public/root_friendly > http://wiki.cyanogenmod.org/w/Devices GSM firmware is still not open-source though (as that would make phone not suitable for legal usage in USA) -- Alexey Zakhlestin CTO at Grids.by/you https://github.com/indeyets PGP key: http://indeyets.ru/alexey.zakhlestin.pgp.asc -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 495 bytes Desc: Message signed with OpenPGP using GPGMail URL: From shelley at misanthropia.info Wed Nov 6 02:01:46 2013 From: shelley at misanthropia.info (shelley at misanthropia.info) Date: Wed, 06 Nov 2013 02:01:46 -0800 Subject: fuck these guys In-Reply-To: <20131106085614.GA5661@leitl.org> References: <20131106085614.GA5661@leitl.org> Message-ID: <1383732106.837.43705961.2BB035A8@webmail.messagingengine.com> Thank you for posting this, Eugen. I would have missed this exchange. >> "Fuck You" is nice. Service and a court date is a lot nicer. My sentiments, exactly. Fuck these guys, indeed. On Wed, Nov 6, 2013, at 12:56 AM, Eugen Leitl wrote: > > https://plus.google.com/+MikeHearn/posts/LW1DXJ2BK8k > > Mike Hearn Shared publicly - Yesterday 10:30 AM #NSA > > > The packet capture shown in these new NSA slides shows internal database > replication traffic for the anti-hacking system I worked on for over two > years. Specifically, it shows a database recording a user login as part > of > this system: > > http://googleblog.blogspot.ch/2013/02/an-update-on-our-war-against-account.html > > Recently +Brandon Downey , a colleague of mine on the Google security > team, > said (after the usual disclaimers about being personal opinions and not > speaking for the firm which I repeat here) - "fuck these guys": > > https://plus.google.com/108799184931623330498/posts/SfYy8xbDWGG > > I now join him in issuing a giant Fuck You to the people who made these > slides. I am not American, I am a Brit, but it's no different - GCHQ > turns > out to be even worse than the NSA. > > We designed this system to keep criminals out . There's no ambiguity > here. > The warrant system with skeptical judges, paths for appeal, and rules of > evidence was built from centuries of hard won experience. When it works, > it > represents as good a balance as we've got between the need to restrain > the > state and the need to keep crime in check. Bypassing that system is > illegal > for a good reason . > > Unfortunately we live in a world where all too often, laws are for the > little > people. Nobody at GCHQ or the NSA will ever stand before a judge and > answer > for this industrial-scale subversion of the judicial process. In the > absence > of working law enforcement, we therefore do what internet engineers have > always done - build more secure software. The traffic shown in the slides > below is now all encrypted and the work the NSA/GCHQ staff did on > understanding it, ruined. > > Thank you Edward Snowden. For me personally, this is the most interesting > revelation all summer. > > How we know the NSA had access to internal Google and Yahoo cloud data > http://www.washingtonpost.com/blogs/the-switch/wp/2013/11/04/how-we-know-the-nsa-had-access-to-internal-google-and-yahoo-cloud-data/ [snip] From electromagnetize at gmail.com Wed Nov 6 07:45:51 2013 From: electromagnetize at gmail.com (brian carroll) Date: Wed, 6 Nov 2013 09:45:51 -0600 Subject: code & diagrams (urls) Message-ID: w h i t e s p a c e Codebases: Millions of lines of code (via digg.com) http://dailyinfographic.com/wp-content/uploads/2013/10/1276_lines_of_code2.png Cipher Mysteries (via zero) The latest news, views, research and reviews on uncracked historical ciphers… http://www.ciphermysteries.com/2010/07/18/a-beautiful-infinity Language of Flowers http://en.wikipedia.org/wiki/Language_of_flowers "The language of flowers, sometimes called floriography, is a means of cryptological communication through the use or arrangement of flowers. Meaning has been attributed to flowers for thousands of years, and some form of floriography has been practiced in traditional cultures throughout Europe, Asia, and the Middle East. Plants and flowers are used as symbols in the Hebrew Bible—particularly of love and lovers in the Song of Songs,[1] as an emblem for the Israelite people[2] and for the coming Messiah[3]—and of Jesus Christ in the New Testament.[4] In Western Culture, William Shakespeare ascribed emblematic meanings to flowers, especially in Hamlet, Prince of Denmark." // has me wondering what could be done with this, perhaps RNG // as if reverse crystal ball, if futuristic sensors added much moreso Little bublcam places life in spherical perspective http://phys.org/news/2013-11-bublcam-life-spherical-perspective.html ASCII Flow Diagram Tool website http://www.asciiflow.com/#Draw Codebases: Millions of lines of code (via digg.com) http://dailyinfographic.com/wp-content/uploads/2013/10/1276_lines_of_code2.png Cipher Mysteries (via zero) The latest news, views, research and reviews on uncracked historical ciphers… http://www.ciphermysteries.com/2010/07/18/a-beautiful-infinity Language of Flowers http://en.wikipedia.org/wiki/Language_of_flowers "The language of flowers, sometimes called floriography, is a means of cryptological communication through the use or arrangement of flowers. Meaning has been attributed to flowers for thousands of years, and some form of floriography has been practiced in traditional cultures throughout Europe, Asia, and the Middle East. Plants and flowers are used as symbols in the Hebrew Bible—particularly of love and lovers in the Song of Songs,[1] as an emblem for the Israelite people[2] and for the coming Messiah[3]—and of Jesus Christ in the New Testament.[4] In Western Culture, William Shakespeare ascribed emblematic meanings to flowers, especially in Hamlet, Prince of Denmark." // has me wondering what could be done with this, perhaps RNG // as if reverse crystal ball, if futuristic sensors added much moreso Little bublcam places life in spherical perspective http://phys.org/news/2013-11-bublcam-life-spherical-perspective.html ASCII Flow Diagram Tool website http://www.asciiflow.com/#Draw ☥ ☭ ☪ From eugen at leitl.org Wed Nov 6 00:56:15 2013 From: eugen at leitl.org (Eugen Leitl) Date: Wed, 6 Nov 2013 09:56:15 +0100 Subject: fuck these guys Message-ID: <20131106085614.GA5661@leitl.org> https://plus.google.com/+MikeHearn/posts/LW1DXJ2BK8k Mike Hearn Shared publicly - Yesterday 10:30 AM #NSA The packet capture shown in these new NSA slides shows internal database replication traffic for the anti-hacking system I worked on for over two years. Specifically, it shows a database recording a user login as part of this system: http://googleblog.blogspot.ch/2013/02/an-update-on-our-war-against-account.html Recently +Brandon Downey , a colleague of mine on the Google security team, said (after the usual disclaimers about being personal opinions and not speaking for the firm which I repeat here) - "fuck these guys": https://plus.google.com/108799184931623330498/posts/SfYy8xbDWGG I now join him in issuing a giant Fuck You to the people who made these slides. I am not American, I am a Brit, but it's no different - GCHQ turns out to be even worse than the NSA. We designed this system to keep criminals out . There's no ambiguity here. The warrant system with skeptical judges, paths for appeal, and rules of evidence was built from centuries of hard won experience. When it works, it represents as good a balance as we've got between the need to restrain the state and the need to keep crime in check. Bypassing that system is illegal for a good reason . Unfortunately we live in a world where all too often, laws are for the little people. Nobody at GCHQ or the NSA will ever stand before a judge and answer for this industrial-scale subversion of the judicial process. In the absence of working law enforcement, we therefore do what internet engineers have always done - build more secure software. The traffic shown in the slides below is now all encrypted and the work the NSA/GCHQ staff did on understanding it, ruined. Thank you Edward Snowden. For me personally, this is the most interesting revelation all summer. How we know the NSA had access to internal Google and Yahoo cloud data http://www.washingtonpost.com/blogs/the-switch/wp/2013/11/04/how-we-know-the-nsa-had-access-to-internal-google-and-yahoo-cloud-data/ 732502Nico Lumma's profile photoIan Batterbee's profile photoAmber Yust's profile photoKonrad Rudolph's profile photo 39 comments Jeff WeissYesterday 2:46 PM+19 20 19 Until this article no one had mentioned that the intercepted traffic was on leased fiber, not on the public internet. That makes the cleartext transmission seem like a less glaring error, I suppose I can see how it wouldn't seem necessary. In fact, anyone claiming in was necessary probably would have been seen as paranoid until now. Still, encrypting data sent over the wire is not difficult. Considering the value of the data in question, and the number of parties who could access it (at least two - the fiber owners and the government), it seems like a worthwhile investment. Lesson learned, I suppose. Mike HearnYesterday 3:42 PM+42 3 2 I think the fact that Google uses private fiber has been well known for quite a while actually. Just search for [google dark fiber] and you will find many news stories discussing that, and it was mentioned off-hand in previous stories as well (I think). Yes, that's pretty much it. Encryption was being worked on prior to Snowden but it didn't seem like a high priority because there was no evidence it would achieve anything useful, and it cost a lot of resources. Once it became clear how badly compromised the fiber paths were, there was a crash effort to encrypt everything. Re: "not difficult". I disagree. Doing end to end on the scale of Google is a lot harder than it looks. Ignoring CPU capacity constraints, the entire thing requires a large and complex key distribution and management infrastructure (fortunately already present). Also lots of different protocols flow over our wires, each one of which has to be handled. Jeff WeissYesterday 4:15 PM+9 10 9 At Google's scale, everything is difficult. I meant "not difficult" relative to all the other feats they've pulled off. I can't say I blame them, really. They haven't historically come across as careless with their users' data - just the opposite in fact. If only the NSA manages to steal Google users' personal info, they're doing relatively well. There's always room for improvement. Mike HearnYesterday 4:16 PM+18 9 8 Right, sure. Compared to some other initiatives encrypting cross-dc links wasn't a moonshot. Self driving cars definitely rate as harder :) John A. TamplinYesterday 4:29 PM+18 9 8 I don't know in Google's case, but when I was at an ISP before, dark fiber meant we owned the fiber in the ground and were responsible for terminating it with our repeaters/routers/etc. So, to tap it would require either compromising the equipment we owned or someone physically digging up the fiber, inserting a tap, and putting it back. You could conceivably detect such a tap with TDR, but especially if this happened under the cover of a cable cut you might just assume the tap was an imperfect splice to repair the cut. So, I don't think it was unreasonable to assume that dark fiber was "safe". When I came to Square, it seemed over the top that even connections between services in the same datacenter were secured with mutual auth SSL -- it doesn't seem so excessive now. Jeffrey YunesYesterday 5:49 PM+14 5 4 I don't think this is a "big people vs. little people" thing. I'm little, Google's big, and we're both on the same side of this. Rather, this is a "government vs everyone else" thing. Andree ChristaldiYesterday 6:05 PM+4 5 4 Shocking, disgusting stuff. As you said, laws only matter to common folk, not the state. Good work Mike. Laurent GaffiéYesterday 7:25 PM+1 2 1 Well said Mike, well said. Trevor LoucksYesterday 7:57 PM+1 2 1 >From my very limited knowledge of encryption...Mike, do you think it would be possible for Google,within the next few years, to do end to end encryption for all its services, but not manage or store the keys? I would prefer if everything was encrypted and decrypted locally and I stored the key how I saw fit. Using LastPass, hard copy paper, truecrypt container, or some other mechanism. I realize this would completely obliterate any type of possible password recovery. But man, a system like that would allow me to feel so much better when using Gmail or Google Drive. I guess it would have to be offered as an option, because I don't doubt most Google users would opt for easy usability instead of higher security. In the meantime I feel compelled to transfer my backups to places which offer end to end encryption with keys that aren't stored by the service provider. Jason BraddyYesterday 8:15 PM+6 7 6 +John A. Tamplin It's possible to tap an optical cable without breaking it, by bending it far enough that some of the light leaks out through a gap in the jacket. This can be detected by looking for unexpected drops in the light level via DOM, etc., and I believe that critical defense/intelligence network paths do this already. Jeff WeissYesterday 8:15 PM+1 2 1 +Trevor Loucks that would dramatically change Google's business model, since they generally offer free services in exchange for collecting people's data. Most of the offerings where privacy is a concern, the best private service wouldn't be a service at all. It would just be software you run yourself. Or maybe it would run on some cloud service, but the important point is that the provider doesn't see your data or care about it, they just lease you some computing capacity. John A. TamplinYesterday 8:27 PM+1 2 1 +Trevor Loucks In many cases that would mean the service couldn't operate - for example, GMail couldn't communicate with other SMTP servers if Google never had the decrypted message on its servers. If you have a doc for collaborative editing, how do multiple people get the same key? You certainly wouldn't have the ease of saying "share this document with the following" and it just work. Besides that, decrypting in the web browser using JS is slow and prone to other vulnerabilities. It currently isn't practical for web-based services to operate as you suggest. John MardlinYesterday 8:30 PM +Mike Hearn Was this work started before the most recent revelations made it clear that this was mission critical? I'm sure that implementing encryption on your scale is a massive challenge, it seems counter intuitive that it could be finalized so quickly after these revelations, regardless of whether or not the work had been begun already. Follow on: do you ever wish Edward Snowden would just give you everything you needed to know right away so this could be stopped sooner? Would you try to reach out and encourage that moving forward? Thanks for taking the time to be transparent and clarify to your users, while you're undoubtedly insanely busy. Ian BatterbeeYesterday 8:40 PM +John A. Tamplin Also worked at an ISP, for us, dark fibre was simply something where bits you shoved in one end came out the other untouched. The dark part referred more to the fact that the packet wouldn't congest with other people's traffic on the way, and would typically be a leased service on someone else's CWDM or DWDM network, though it could also be simple patching with no equipment in the way. Stephan BealYesterday 8:51 PM Okay, now admit it: how many of you had to google "Sisyphus" at the end of the article? ;) (i did!) Nicolas FischerYesterday 9:51 PM+4 5 4 These assholes think they're above the law. Fuck them! Let's use bitcoin to defund them. Amber YustYesterday 9:57 PM+3 4 3 +John Mardlin Yes, the project was started well before Snowden. The pace just got ramped up immensely in the past year or so. Jeff WeaverYesterday 10:57 PM+3 4 3 quite a post for bonfire day Guy would be proud :-) Mike HearnYesterday 11:39 PM+13 4 3 Nobody knows how to build services like the ones Google provides but where the service provider is blind to the traffic. It's not as simple as "Google makes money off ads so they don't want to change things". Ad-funded services are actually a good thing from a privacy perspective! A lot of people and media commentators don't realise this. The alternative to advertising is direct payment by end users for a service. Unfortunately, there are no ways to pay someone for something online anonymously. The closest is Bitcoin but it's still very young and immature, most people can't use it. So if the dominant paradigm for Google services was that you paid for them, you'd pay for them with a credit card and then anonymous accounts would be impossible, we'd always know exactly who you were. Even if we couldn't read the message traffic, we would still know immediately and automatically that Edward Snowden of BAH Hawaii had sent a message to Glenn Greenwald of the Guardian, which is obviously of great interest to the NSA. You don't need to be a genius to guess what a message from a high-clearance member of NSA staff to a journalist might say. All you need to know is that they're communicating at all. Currently though, anyone can sign up for a webmail account and provide any bogus name they like (and people do). Neither the webmail provider nor the advertisers know who a user really is, nor do they care. That's a pretty decent situation to be in. Anyway, although I'd love it to be different, there aren't any viable alternatives to the way cloud services operate today. These things either get fixed legislatively, or they don't. Cryptographers are inventing lots of really amazing technology that might one day make a truly private p2p cloud possible, but those techniques are probably decades away from being competitive (if they ever are). Jeroen van Gelderen1:03 AM+3 4 3 +Mike Hearn "These things either get fixed legislatively, or they don't." Then they won't. The TLAs will ignore the laws and lie about it until caught. Then do it again. Lauren Weinstein2:13 AM+12 3 2 I've had quite a few people ask why I haven't seemed to be more upset publicly about all the recent NSA and other surveillance disclosures. It's real simple -- there has been nothing disclosed that I (and many others) haven't assumed was going on at the hand of every capable surveillance org around the world for decades, one way or another. This sort of behavior goes back to the dawn of written communications -- tech has just made it easier in some ways (by concentrating flows and making storage so cheap) and harder in other ways (by providing means for robust encryption, when it's used). And recent history (that is, some decades) speaks clearly to the following. No matter what the politicians tell you, not matter what any countries' agencies say, there will be no substantive long-term change in these practices. Opportunistic gathering of all data they can get their hands on will continue, especially if it can be declared to be foreign or international in nature and so not subject to purely domestic restrictions (when those exist). At the best, we can hope for a bit more oversight (at least in the short term) and push hard for more transparency so that companies like Google can explain to the public what really happens in terms of data demands from government, and not be faced with when did you stop beating your wife? no-win situations where hyperbolic, false accusations can't even be legally refuted. Above all from a practical standpoint, it has to be encrypt, encrypt, encrypt -- as Google is now engaged in big time. Contrary to the assertions of the spooks, encryption to block or degrade opportunistic mass data collection is unlikely to significantly damage major targeted anti-terrorism efforts. When the agencies have something they really want to target, they can use warrants and even user endpoint attacks to deal with most kinds of common encryption. But what's so important about encryption at Google scale is that by making it significantly harder to do the mass, vacuum cleaner type surveillance, the opportunity for governments building up enormous databases of such material composed almost entirely of innocent parties' data can likely be curtailed in meaningful ways. And it's that sort of data collection that is most potentially subject to abuse, especially retrospective abuse under some future government quite possibly with a very different set of motives entirely. Jeff Weiss3:22 AM+1 2 1 +Mike Hearn in many cases it is simply not necessary to ship your personal info to someone else to organize. If you have a good internet connection at home, you can just put a modest box alongside your cablemodem that is capable of storing all your data and organizing it (with the right software, of course). And you would control your own privacy. The big missing piece is the software. Unfortunately all the effort has been poured into services like Google's because quite frankly, people don't know any better. Nobody knows the value of their data so they give it away. I would much rather contribute to a kickstarter for open source software to do the same thing. That way I know the application is working for me, not someone else. Ed Burnette3:31 AM + 1000000 from the US Michael Schwartz3:46 AM+3 4 3 Way to go Google for stopping all the hackers (even the ones my tax dollars are funding to spy on me!). Thanks to the crypto geniuses of the 90's, encryption is no longer a monopoly of the NSA. We have the power to have privacy, and if we work on open standards and open source software, we will also have the economies to make it ubiquitously supported by all domains on the Internet. Thank you for your transparency on the issue! Watson Ladd5:42 AM "Fuck You" is nice. Service and a court date is a lot nicer. Henrik Sjölander6:51 AM+5 6 5 I know that Googlers work for the security to help people in all countries for the right to privacy and spying governments, not only when it concerns free speach. I'm confident that you at Google are working on even things like these. That's why i like what google, and also employees like you Mike, are doing for everyone in the world. Thanks. Chuck McManis6:57 AM Knowing what Brandon and the opsec team is capable of, I am sure that given your new found understanding of the risks involved you will be up to the task mitigating this latest attack against the infrastructure. Kind of defines APT in a whole new way. Marco Tedaldi7:20 AM+1 2 1 The spy services are clearly criminal organizations. And the law is quite clear on how to handle criminal organizations and the members. Jay Perkins7:50 AM Today, in its world, Google is bigger than the government. It is time to start acting like it. Of course, advertising revenue is the milk that feeds the Google. Governments can cut off the milk. Kudos to Mike for speaking out as Brit. Americans suddenly have a fear that speaking out against the actions of its government will have real world consequences. Like investigations of your internet use and your finances. Americans have gained a fear of speaking out since the government convinced them that helping fight the war on "terror" meant that they voluntarily surrender the rights and freedoms that previous generations thought worthy of dying for, and it would somehow be patriotic, rather than idiotic. Anatoliy Lisovskiy8:04 AM+1 2 1 I heard a rumor as if in USSR some copper cables were going in pipes with dry air, or an inert gas, under certain pressure that was constantly monitored. Jerome Chan8:37 AM What is there to prevent the NSA from demanding the private keys for the encrypting software? Kazimierz Kurz8:43 AM encryption, hower complicated, is the only sollution. And even if encryption would be not very strong, it has to be done! Because even if it is easy to breake, it rise the cost for the atacker. It is a trade game. If You do something, even simple, - it may work for some time... Justin Lolofie8:44 AM brit outrage is classy outrage ++ Brandon Downey8:46 AM+1 2 1 While I can't comment about our employer's use of encryption, but if your concern is the compromise of current private keys revealing things about past encrypted sessions, technologies like this can help: https://www.eff.org/deeplinks/2013/08/pushing-perfect-forward-secrecy-important-web-privacy-protection Danny Sullivan8:56 AM As an American, I'm finding the spying revelations disgusting. We do have laws against such warrantless tapping, and it shouldn't be allowed. But Google's "big people" that can go after the big people you feel will escape these illegalities. Right now, aside from whatever private lobbying is almost certainly going on, all Google is doing publicly is arguing for a right to reveal number of requests you give out. It would be nice if Google stepped up the game. File a lawsuit against the US government. Go after the big people. When Google felt China violated its security, Google pulled out of the entire country. It seems to have a much higher tolerance for US spying -- or bottom line, while it doesn't like it, it'll hurt the bottom line too much to do a similar withdrawal. But a big fat huge legal action would be the F-You you really want, and that many would feel only a company of Google's size could pull off. It'll be interesting to see if the higher-ups act on your call. Larry Gritz8:58 AM+1 2 1 I really hope this is making Google (and other companies) think hard about their "free services in exchange for mining data and selling ads" strategy. It's that business model that made all this surveillance easy. I'd like to see Google offer to make us the customers rather than the advertisers, allow us to pay for legitimately private and secure services, and as a bonus finally stop being bombarded with ads. Simon Zerafa9:16 AM I wonder of having the traffic on leased fibre was really the smart move in the end? All of the traffic on that fiber was Google's. If it had been on a public link it would have been encrypted and far safer. Greg Hennessy9:33 AM If the system allows the perversion of the course of justice to such an extent that the CEO of QWest can be indicted and jailed on 'insider' trading charges for allegedly not co-operating with 3 letter organisations. One hopes that the executive leadership team @ Google have retained some suitably capable legal resources to deal with what is inevitably coming down the pike. The state and it's securocrats do not like to be defied in private, let alone in public. Kevin Lyda9:36 AM +Larry Gritz Did you not read +Mike Hearn comment above? There is no widespread, easy to use anonymous payment system. If you pay for your Google services, you're traceable. If advertisers pay for your account, you are not. This is not rocket science. From rysiek at hackerspace.pl Wed Nov 6 00:59:45 2013 From: rysiek at hackerspace.pl (rysiek) Date: Wed, 06 Nov 2013 09:59:45 +0100 Subject: Open phones for privacy/anonymity applications, Guardian In-Reply-To: <78A88087-DAFD-4FE9-84C7-E17B2E1D82FF@gmail.com> References: <78A88087-DAFD-4FE9-84C7-E17B2E1D82FF@gmail.com> Message-ID: <2235811.Fj2MEvWHkc@lap> Dnia wtorek, 5 listopada 2013 12:50:11 Alexey Zakhlestin pisze: > On 03 нояб. 2013 г., at 21:34, grarpamp wrote: > > A few links... > > > > http://neo900.org/ > > http://projects.goldelico.com/p/gta04-main/ > > https://jolla.com/ > > http://www.fairphone.com/ > > http://hardware.slashdot.org/story/13/11/02/1637236/openphoenux-neo900-bil > > ls-itself-as-successor-to-nokias-n900 > > > > More interesting platforms for even Guardian or > > other OS than any Nexus 5 or alike hardware, no? > > https://guardianproject.info/hardware/ > > http://unrevoked.com/rootwiki/doku.php/public/root_friendly > > http://wiki.cyanogenmod.org/w/Devices > > GSM firmware is still not open-source though (as that would make phone not > suitable for legal usage in USA) Once again I stand firm in my conviction that USA should be excused from the Internet until they get their legislative shit together. Also, I'd *love* a phone with a FLOSS GSM firmware, *especially* if it makes it illegal in USA. Wonder if there's a way of making that happen. -- Pozdr rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From eugen at leitl.org Wed Nov 6 01:40:17 2013 From: eugen at leitl.org (Eugen Leitl) Date: Wed, 6 Nov 2013 10:40:17 +0100 Subject: Open phones for privacy/anonymity applications, Guardian In-Reply-To: <2235811.Fj2MEvWHkc@lap> References: <78A88087-DAFD-4FE9-84C7-E17B2E1D82FF@gmail.com> <2235811.Fj2MEvWHkc@lap> Message-ID: <20131106094017.GF5661@leitl.org> On Wed, Nov 06, 2013 at 09:59:45AM +0100, rysiek wrote: > Also, I'd *love* a phone with a FLOSS GSM firmware, *especially* if it makes > it illegal in USA. Wonder if there's a way of making that happen. IIRC the only way to run a FLOSS GSM stack is by way of SDR (not exactly pocket-sized), unless you can reverse-engineer the baseband firmware blob. The most interesting news in SDR lately has been http://www.kickstarter.com/projects/mossmann/hackrf-an-open-source-sdr-platform From farber at gmail.com Wed Nov 6 08:28:54 2013 From: farber at gmail.com (David Farber) Date: Wed, 6 Nov 2013 11:28:54 -0500 Subject: [IP] Why The Deep Web Has Washington Worried | TIME.com Message-ID: <20C7D1B2-B0E0-4D39-9854-CDF2AA1EC3EA@gmail.com> http://swampland.time.com/2013/10/31/the-deep-web-has-washington-worried/ Why The Deep Web Has Washington Worried >From online drug bazaars to virtual currency tax shelters, the growing anonymous web has many corners of Washington concerned Washington has no idea what to make of the Dread Pirate Roberts. As Lev Grossman and I write in this week’s cover story, the Dread Pirate Roberts allegedly ran the Silk Road, the world’s most successful online drug bazaar, until the feds caught him earlier this month. His real name, according to a 39-page federal complaint against him, is Ross Ulbricht, 29. He supposedly took the pseudonym from a character in the movie and book, The Princess Bride. In the Silk Road, DPR, as his followers called him, created a business model for anyone wanting to sell illicit items online using free encryption software called Tor and the virtually anonymous crypto-currency Bitcoin. Though the feds have taken Silk Road offline, there are plenty of folks lining up to be the next Dread Pirate Roberts. Lev and I examine the greater implications of the Deep Web, the massive and growing anonymous area of the Internet. But from the perspective of lawmakers and law enforcement in Washington, Silk Road presents a double conundrum. It’s a blueprint for criminals the world over at a time when FBI resources are stretched thin and political will to empower government snooping has cratered. And it has created a regulatory headache in figuring how to deal with whole new currencies, tax havens and virtual online markets. While Tor is used by everyone from law enforcement to Syrian dissidents to protect valuable information, it is a double-edged sword. Many experts warn that groups ranging from the Russian mafia to international drug cartels are looking closely at the lessons learned from the Silk Road. It took the FBI more than two years of investigative work to find Ulbricht. They don’t have the resources to compete with Silicon Valley in hiring, or the tools—a long-hoped for modernization of the law governing online wiretapping is on ice in Congress thanks to Edward Snowden. ( Developing technology to fight the Deep Web, or the anonymous non-searchable web, “is not adequately funded—it’s nowhere near adequately funded,” says Marcus Thomas, former assistant director of the FBI’s technology division and now on the advisory board Subsentio, which helps companies comply with online warranted wiretaps. “Historically it was well funded, but recently especially with sequestration, it’s been hard hit. It’s always been a difficult thing to build cost benefit analysis for. How much money should you spend building a technology you may not use for a year, if ever?” Chester Wisnieski, a senior information technology security adviser at Sophos, adds that the FBI doesn’t have enough trained staff. “If you look at the FBI—how many agents do they have in cyber? Less than 200,” he said. “There’s been a very fast shift of traditional crimes moving online and don’t have skilled agents to deal with it.” The policy problem is compounded by Bitcoin, which represents another set of jurisdictional tangles for Washington. The Senate Homeland Security Committee, officials tell TIME, plans on holding hearings on Bitcoin within the month. The committee sent letters to nine federal agencies in July asking for their thoughts on Bitcoins and other virtual currencies in the hopes of developing a holistic approach to the so-called cryptocurrency that neither stifles the currency’s potential nor enables criminals to abuse it. “As with all emerging technologies, the federal government must make sure that potential threats and risks are dealt with swiftly,” Committee Chairman Tom Carper, a Delaware Democrat, and the committee’s top Republican, Tom Coburn, wrote in the letters. “However, we must also ensure that rash or uninformed actions don’t stifle a potentially valuable technology.” Bitcoin can be a force for good. “We’ve grown used to the idea that virtual transactions should be tracked because they can be; whereas Bitcoin brings anonymity back into online commerce,” says Sasha Meinrath, director of the New America Foundation’s Open Technology Institute. “It’s amazing how scary this notion is to law enforcement. But I see it as akin to trade in gold, cash transactions, and barter: not something to be feared, but simply another useful tool for commerce.” And yet, virtual currencies have a complex past. In recent years, Liberty Reserve and e-Gold both ran afoul of the law, mostly for money laundering. U.S. Immigration and Customs Enforcement seized funds from the world’s largest Bitcoin exchange, Mt. Gox, in May charging that the company was operating an unlicensed money transmitting service. Mt. Gox has since moved to put names to Bitcoin transfers and register with federal and state governments. There is about $2 billion Bitcoin in existence today. Authorities say Silk Road transactions amounted to $1.2 billion in Bitcoin. Indeed, regulators have already taken an active interest in Bitcoin. The Senate Finance Committee is looking at language to regulate virtual currencies its tax code overhaul. They’re also considering giving the IRS more money to track virtual tax havens, Senate sources tell TIME. A Government Accountability Office report in June warned that virtual currencies like Bitcoin could be abused as tax havens. New York Financial Services Superintendent Benjamin Lawsky sent subpoenas to 22 Bitcoin businesses this summer saying it was considering new regulatory guidance on virtual currencies. “If virtual currencies remain a virtual Wild west for narcotraffickers and other criminals,” he said announcing the subpoenas, “that would not only threaten our country’s national security, but also the very existence of the virtual currency industry as a legitimate business enterprise.” A Commodities Futures Trading Commissioner said his agency is looking into regulating Bitcoins as a commodity. And Treasury’s Financial Crimes Enforcement Network put out guidance in March saying Bitcoin brokers would have to follow wire service regulations—a potentially onerous requirement as each wire service must register state by state. All of this means that no one is quite sure how to handle bitcoin: is it a currency? A bond? A commodity? Should dealers be regulated like wire services or brokers? Should profits be taxed as capital gains? Few in Washington have even begun to consider these questions, and yet given the rapid growth of Bitcoin, the Deep Web and websites like the Silk Road they will surely be forced to soon. Internet users are increasingly looking for anonymity as their preferences and personal information are tracked and traded like pork belly futures. For many, the Deep Web represents a haven from those prying eyes. But, as in real life, when there’s anonymity, there are dark alleys where people will abuse it. In the physical world, should we choose it, we can live a cash-based anonymous existence. Should we be able to do so online, even if it means anyone can buy drugs, fake IDs or illicit weapons as well? These are the questions Washington must grapple with as it looks at how to regulate cyrpotcurrencies and police the Deep Web. Click here to join TIME for as little as $2.99 to read Lev Grossman and Jay Newton-Small’s full cover story on the Deep Web. ------------------------------------------- Archives: https://www.listbox.com/member/archive/247/=now RSS Feed: https://www.listbox.com/member/archive/rss/247/25094221-ddf8422b Powered by Listbox: http://www.listbox.com ----- End forwarded message ----- From farber at gmail.com Wed Nov 6 08:32:21 2013 From: farber at gmail.com (David Farber) Date: Wed, 6 Nov 2013 11:32:21 -0500 Subject: [IP] How Much Surveillance Can Democracy Withstand? - GNU Project - Free Software Foundation Message-ID: [ I would like to hear comments on this djf] http://www.gnu.org/philosophy/surveillance-vs-democracy.html How Much Surveillance Can Democracy Withstand? by Richard Stallman A version of this article was first published in Wired in October 2013. The current level of general surveillance in society is incompatible with human rights. To recover our freedom and restore democracy, we must reduce surveillance to the point where it is possible for whistleblowers of all kinds to talk with journalists without being spotted. To do this reliably, we must reduce the surveillance capacity of the systems we use. Using free/libre software, as I've advocated for 30 years, is the first step in taking control of our digital lives. We can't trust nonfree software; the NSA uses and even creates security weaknesses in nonfree software to invade our own computers and routers. Free software gives us control of our own computers, but that won't protect our privacy once we set foot on the Internet. Bipartisan legislation to “curtail the domestic surveillance powers” in the U.S. is being drawn up, but it relies on limiting the government's use of our virtual dossiers. That won't suffice to protect whistleblowers if “catching the whistleblower” is grounds for access sufficient to identify him or her. We need to go further. Thanks to Edward Snowden's disclosures, we know that the current level of general surveillance in society is incompatible with human rights. The repeated harassment and prosecution of dissidents, sources, and journalists provides confirmation. We need to reduce the level of general surveillance, but how far? Where exactly is the maximum tolerable level of surveillance, beyond which it becomes oppressive? That happens when surveillance interferes with the functioning of democracy: when whistleblowers (such as Snowden) are likely to be caught. The Upper Limit on Surveillance in a Democracy If whistleblowers don't dare reveal crimes and lies, we lose the last shred of effective control over our government and institutions. That's why surveillance that enables the state to find out who has talked with a reporter is too much surveillance—too much for democracy to endure. An unnamed U.S. government official ominously told journalists in 2011 that the U.S. would not subpoena reporters because “We know who you're talking to.” Sometimes journalists' phone call records are subpoenaed to find this out, but Snowden has shown us that in effect they subpoena all the phone call records of everyone in the U.S., all the time. Opposition and dissident activities need to keep secrets from states that are willing to play dirty tricks on them. The ACLU has demonstrated the U.S. government's systematic practice of infiltrating peaceful dissident groups on the pretext that there might be terrorists among them. The point at which surveillance is too much is the point at which the state can find who spoke to a known journalist or a known dissident. Information, Once Collected, Will Be Misused When people recognize that the level of general surveillance is too high, the first response is to propose limits on access to the accumulated data. That sounds nice, but it won't fix the problem, not even slightly, even supposing that the government obeys the rules. (The NSA has misled the FISA court, which said it was unable to effectively hold the NSA accountable.) Suspicion of a crime will be grounds for access, so once a whistleblower is accused of “espionage,” finding the “spy” will provide an excuse to access the accumulated material. The state's surveillance staff will misuse the data for personal reasons too. Some NSA agents used U.S. surveillance systems to track their lovers—past, present, or wished-for—in a practice called “LOVEINT.” The NSA says it has caught and punished this a few times; we don't know how many other times it wasn't caught. But these events shouldn't surprise us, because police have long used their access to driver's license records to track down someone attractive, a practice known as “running a plate for a date.” Surveillance data will always be used for other purposes, even if this is prohibited. Once the data has been accumulated and the state has the possibility of access to it, it can misuse that data in dreadful ways. Total surveillance plus vague law provides an opening for a massive fishing expedition against any desired target. To make journalism and democracy safe, we must limit the accumulation of data that is easily accessible to the state. Robust Protection for Privacy Must Be Technical The Electronic Frontier Foundation and other organizations propose a set of legal principles designed to prevent the abuses of massive surveillance. These principles include, crucially, explicit legal protection for whistleblowers; as a consequence, they would be adequate for protecting democratic freedoms—if adopted completely and enforced without exception forever. However, such legal protections are precarious: as recent history shows, they can be repealed (as in the FISA Amendments Act), suspended, or ignored. Meanwhile, demagogues will cite the usual excuses as grounds for total surveillance; any terrorist attack, even one that kills just a handful of people, will give them an opportunity. If limits on access to the data are set aside, it will be as if they had never existed: years worth of dossiers would suddenly become available for misuse by the state and its agents and, if collected by companies, for their private misuse as well. If, however, we stop the collection of dossiers on everyone, those dossiers won't exist, and there will be no way to compile them retroactively. A new illiberal regime would have to implement surveillance afresh, and it would only collect data starting at that date. As for suspending or momentarily ignoring this law, the idea would hardly make sense. We Must Design Every System for Privacy If we don't want a total surveillance society, we must consider surveillance a kind of social pollution, and limit the surveillance impact of each new digital system just as we limit the environmental impact of physical construction. For example: “Smart” meters for electricity are touted for sending the power company moment-by-moment data about each customer's electric usage, including how usage compares with users in general. This is implemented based on general surveillance, but does not require any surveillance. It would be easy for the power company to calculate the average usage in a residential neighborhood by dividing the total usage by the number of subscribers, and send that to the meters. Each customer's meter could compare her usage, over any desired period of time, with the average usage pattern for that period. The same benefit, with no surveillance! We need to design such privacy into all our digital systems. Remedy for Collecting Data: Leaving It Dispersed One way to make monitoring safe for privacy is to keep the data dispersed and inconvenient to access. Old-fashioned security cameras were no threat to privacy. The recording was stored on the premises, and kept for a few weeks at most. Because of the inconvenience of accessing these recordings, it was never done massively; they were accessed only in the places where someone reported a crime. It would not be feasible to physically collect millions of tapes every day and watch them or copy them. Nowadays, security cameras have become surveillance cameras: they are connected to the Internet so recordings can be collected in a data center and saved forever. This is already dangerous, but it is going to get worse. Advances in face recognition may bring the day when suspected journalists can be tracked on the street all the time to see who they talk with. Internet-connected cameras often have lousy digital security themselves, so anyone could watch what the camera sees. To restore privacy, we should ban the use of Internet-connected cameras aimed where and when the public is admitted, except when carried by people. Everyone must be free to post photos and video recordings occasionally, but the systematic accumulation of such data on the Internet must be limited. Remedy for Internet Commerce Surveillance Most data collection comes from people's own digital activities. Usually the data is collected first by companies. But when it comes to the threat to privacy and democracy, it makes no difference whether surveillance is done directly by the state or farmed out to a business, because the data that the companies collect is systematically available to the state. The NSA, through PRISM, has gotten into the databases of many large Internet corporations. AT&T has saved all its phone call records since 1987 and makes them available to the DEA to search on request. Strictly speaking, the U.S. government does not possess that data, but in practical terms it may as well possess it. The goal of making journalism and democracy safe therefore requires that we reduce the data collected about people by any organization, not just by the state. We must redesign digital systems so that they do not accumulate data about their users. If they need digital data about our transactions, they should not be allowed to keep them more than a short time beyond what is inherently necessary for their dealings with us. One of the motives for the current level of surveillance of the Internet is that sites are financed through advertising based on tracking users' activities and propensities. This converts a mere annoyance—advertising that we can learn to ignore—into a surveillance system that harms us whether we know it or not. Purchases over the Internet also track their users. And we are all aware that “privacy policies” are more excuses to violate privacy than commitments to uphold it. We could correct both problems by adopting a system of anonymous payments—anonymous for the payer, that is. (We don't want the payee to dodge taxes.) Bitcoin is not anonymous, but technology for digital cash was first developed 25 years ago; we need only suitable business arrangements, and for the state not to obstruct them. A further threat from sites' collection of personal data is that security breakers might get in, take it, and misuse it. This includes customers' credit card details. An anonymous payment system would end this danger: a security hole in the site can't hurt you if the site knows nothing about you. Remedy for Travel Surveillance We must convert digital toll collection to anonymous payment (using digital cash, for instance). License-plate recognition systems recognize all license plates, and the data can be kept indefinitely; they should be required by law to notice and record only those license numbers that are on a list of cars sought by court orders. A less secure alternative would record all cars locally but only for a few days, and not make the full data available over the Internet; access to the data should be limited to searching for a list of court-ordered license-numbers. The U.S. “no-fly” list must be abolished because it is punishment without trial. It is acceptable to have a list of people whose person and luggage will be searched with extra care, and anonymous passengers on domestic flights could be treated as if they were on this list. It is also acceptable to bar non-citizens, if they are not permitted to enter the country at all, from boarding flights to the country. This ought to be enough for all legitimate purposes. Many mass transit systems use some kind of smart cards or RFIDs for payment. These systems accumulate personal data: if you once make the mistake of paying with anything but cash, they associate the card permanently with your name. Furthermore, they record all travel associated with each card. Together they amount to massive surveillance. This data collection must be reduced. Navigation services do surveillance: the user's computer tells the map service the user's location and where the user wants to go; then the server determines the route and sends it back to the user's computer, which displays it. Nowadays, the server probably records the user's locations, since there is nothing to prevent it. This surveillance is not inherently necessary, and redesign could avoid it: free/libre software in the user's computer could download map data for the pertinent regions (if not downloaded previously), compute the route, and display it, without ever telling anyone where the user is or wants to go. Systems for borrowing bicycles, etc., can be designed so that the borrower's identity is known only inside the station where the item was borrowed. Borrowing would inform all stations that the item is “out,” so when the user returns it at any station (in general, a different one), that station will know where and when that item was borrowed. It will inform the other station that the item is no longer “out.” It will also calculate the user's bill, and send it (after waiting some random number of minutes) to headquarters along a ring of stations, so that headquarters would not find out which station the bill came from. Once this is done, the return station would forget all about the transaction. If an item remains “out” for too long, the station where it was borrowed can inform headquarters; in that case, it could send the borrower's identity immediately. Remedy for Communications Dossiers Internet service providers and telephone companies keep extensive data on their users' contacts (browsing, phone calls, etc). With mobile phones, they also record the user's physical location. They keep these dossiers for a long time: over 30 years, in the case of AT&T. Soon they will even record the user's body activities. It appears that the NSA collects cell phone location data in bulk. Unmonitored communication is impossible where systems create such dossiers. So it should be illegal to create or keep them. ISPs and phone companies must not be allowed to keep this information for very long, in the absence of a court order to surveil a certain party. This solution is not entirely satisfactory, because it won't physically stop the government from collecting all the information immediately as it is generated—which is what the U.S. does with some or all phone companies. We would have to rely on prohibiting that by law. However, that would be better than the current situation, where the relevant law (the PATRIOT Act) does not clearly prohibit the practice. In addition, if the government did resume this sort of surveillance, it would not get data about everyone's phone calls made prior to that time. But Some Surveillance Is Necessary For the state to find criminals, it needs to be able to investigate specific crimes, or specific suspected planned crimes, under a court order. With the Internet, the power to tap phone conversations would naturally extend to the power to tap Internet connections. This power is easy to abuse for political reasons, but it is also necessary. Fortunately, this won't make it possible to find whistleblowers after the fact. Individuals with special state-granted power, such as police, forfeit their right to privacy and must be monitored. (In fact, police have their own jargon term for perjury, “testilying,” since they do it so frequently, particularly about protesters and photographers.) One city in California that required police to wear video cameras all the time found their use of force fell by 60%. The ACLU is in favor of this. Corporations are not people, and not entitled to human rights. It is legitimate to require businesses to publish the details of processes that might cause chemical, biological, nuclear, fiscal, computational (e.g., DRM) or political (e.g., lobbying) hazards to society, to whatever level is needed for public well-being. The danger of these operations (consider the BP oil spill, the Fukushima meltdowns, and the 2008 fiscal crisis) dwarfs that of terrorism. However, journalism must be protected from surveillance even when it is carried out as part of a business. Digital technology has brought about a tremendous increase in the level of surveillance of our movements, actions, and communications. It is far more than we experienced in the 1990s, and far more than people behind the Iron Curtain experienced in the 1980s, and would still be far more even with additional legal limits on state use of the accumulated data. Unless we believe that our free countries previously suffered from a grave surveillance deficit, and ought to be surveilled more than the Soviet Union and East Germany were, we must reverse this increase. That requires stopping the accumulation of big data about people. Copyright 2013 Richard Stallman Licensed under the Creative Commons Attribution-NoDerivs 3.0 United States License ------------------------------------------- Archives: https://www.listbox.com/member/archive/247/=now RSS Feed: https://www.listbox.com/member/archive/rss/247/25094221-ddf8422b Powered by Listbox: http://www.listbox.com ----- End forwarded message ----- From jamesdbell8 at yahoo.com Wed Nov 6 15:14:01 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Wed, 6 Nov 2013 15:14:01 -0800 (PST) Subject: Brother can you help a fiber? In-Reply-To: <20131105195616.GA14382@petertodd.org> References: <20131105170541.GA13660@petertodd.org> <20131105171445.GA13710@petertodd.org> <20131105195616.GA14382@petertodd.org> Message-ID: <1383779641.35382.YahooMailNeo@web141201.mail.bf1.yahoo.com>     I don't quite know why I received the message below, but I am answering (including cypherpunks at cpunks.org) since it seems a good time to do so given the humorous connection to my isotopically-modified optical fiber invention.  And, I would like to make a request, indeed an offer.     A few weeks ago, when I re-appeared on cypherpunks.org, I pointed out that my patent application was recently (mid-July 2013) published by the US Patent and Trademark Office (USPTO).  See  http://www.freepatentsonline.com/WO2013101261A1.html     This is an invention that I thought of in December 2008, stuck in a prison cell at USP Tucson:  I realized that much of the index of refraction of ordinary silica (which is about 1.46; of that amount above an index of 1.000) was due to the presence of Si-29 atoms.  (Si-29 is the only naturally-existing silicon atom with an 'electromagnetic spin', due to its unpaired neutron circulating in the nucleus.)  I concluded that by dramatically reducing the proportion of Si-29 atoms, which amount to about 4.67% atom/atom in ordinary silicon, it would be possible to make silica with a much-lower index of refraction:   Probably between 1.10 and 1.02, but the amount is uncertain.     One big advantage of this fiber will be a far-higher 'velocity factor', approaching 0.90-0.98 of 'c', where 'c' is physicist-speak for the speed of light in a vacuum, compared with ordinary silicon optical fibers with a velocity factor of 1/1.46, or 0.685 of 'c'.  This will amount to a dramatically-faster signal velocity.   While not quite as fast as line-of-sight microwave, or neutrino-beams piercing the earth, it would be significant.        Other advantages will be a reduction in optical loss by perhaps a factor of 10x (from perhaps 0.19 db/km in existing fibers to 0.019 db/km), a reduction of optical dispersion by a similar factor of 10x, and an increase in useable optical bandwidth from 50 nanometers wavelength (1510-1560 nm) to 800 nm (1000-1800 nm).  (The practical limit on fiber tends to be the limitation on the gain-bandwidth of EDFA's;  Erbium-Doped Fiber Amplifiers  http://en.wikipedia.org/wiki/Erbium_doped_fiber_amplifier#Erbium-doped_fiber_amplifiers   ).     Shortly I will begin preparing a prototype for this fiber, which will cost between $200-250K.  (USD).  I have received a committment for this amount.  However, having filed for a US Patent (specifically, a PCT or 'Patent Cooperation Treaty' filing), it will be necessary to file for many dozens more 'national-stage' patents:  The way patents work, around the world, is that a person must file for a patent in each nation around the world that he desires to have patent-protection in.  A national-stage patent costs about $10,000.  Generally, the reasoning is that an inventor should file for a patent in any country: 1.    Where a significant amount of the invention will be made. 2.     Where a significant amount of the invention will be used.     If I assume that the royalty per meter of fiber is $0.25/meter (25 American cents per meter), it would be worth filing for a patent if the amount of fiber made or used is $10,000/$0.25, or 40,000 meters of fiber.  This would be about 1.1 kilometers of cable that has 36 fibers in it.  Obviously, even the smallest country would use enough fiber to justify obtaining a patent.     There are 148 PCT-signatory countries.    http://en.wikipedia.org/wiki/Patent_cooperation_treaty    I would like to obtain, at the very least, national-stage patents in at least 40 nations, probably 80 nations, and possibly as much as 120 nations.  That would cost about $400,000, $800,000, or $1.2 million. (USD).   I have considered raising the money by means of a Kickstarter campaign, but that site is oriented to collecting donations of money:  It is specifically prohibited that a project proponent promise a financial return on such a contribution.  But I'm not looking for a handout:  I'm looking for a loan which will be paid back.   Perhaps that's called a 'bond'?     How would it be paid back?  Corning says that 300 billion meters of fiber were manufactured in about 2012.  If I get a market-share of 10%, that's 30 billion meters per year.  At a royalty of, say, $0.25 per meter of fiber, that would be $7.5 billion per year.  With even a tiny fraction of such a value, I could pay a huge return on a loan to finance these national-stage patent applications.  I see nothing wrong with a 3x return:   $3 returned for each dollar loaned, probably within 1-2 years.  Does this sound interesting?      Jim Bell ________________________________ From: Peter Todd To: Ittay Cc: Bitcoin Dev ; Gavin Andresen ; Emin Gün Sirer Sent: Tuesday, November 5, 2013 11:56 AM Subject: Re: [Bitcoin-development] BIP proposal - patch to raise selfish mining threshold. On Tue, Nov 05, 2013 at 12:43:15PM -0500, Ittay wrote: > On Tue, Nov 5, 2013 at 12:14 PM, Peter Todd wrote: > > > On Tue, Nov 05, 2013 at 12:05:41PM -0500, Peter Todd wrote: > > > On Tue, Nov 05, 2013 at 11:56:53AM -0500, Ittay wrote: > > > > Oh, and I don't want to give the wrong impression: there's no need to > > rush to get this problem fixed. Even if someone wanted to launch an > > attack right now, with a fair amount of resources, there's a lot of > > counter-measures based on human intervention that can definitely stop > > the attack in the short-term > > > The attack can be easily hidden. And be sure that before today, today, > and after today, very smart people are at their computer planning attacks > on Bitcoin. Exploits must be published and fixed FAST. Not this exploit. Here's a perfectly plausible worst-case scenario, that could be happening right now: RAND High Frequency Trading Corp (a subsidiary of General Evil) has a globe-spanning low-latency network of fiber, line-of-sight microwave, and some experimental line-of-site neutrino links criss-crossing the globe. They can get data to and from any point on this planet faster than anyone else. Of course, in addition to their spectacular network they have an immense amount of computing power, as well as exotic overclocked liquid nitrogen bathed CPU's that run at clockspeeds double what commercial hardware can do; in short, they have access to scalar performance no-one else has. Of course, they like to keep a healthy reserve so, 99% of all this fancy gear is constantly idle. Whatever, they can afford it. RAND just hired a bunch of fresh MIT graduates, the best of the best. Problem is the best of the best tends to make not so best mistakes, so RAND figures a Training Exercise is in order. Fortunately for them the NSA (a subsidiary of General Evil) slipped a rootkit into my keyboard a week or so ago - probably that time when I woke up in that farmers field with a *splitting* headache - and are reading what I'm typing right now. I go on to explain how an excellent training exercise for these fresh MIT graduates would be to implement this nifty attack some Cornell researchers came up with. It's really simple, elegant even, but to do it best what you really want is the kind of low-latency network a high-frequency-trading corporation would have. I then point out how a good training exercise ideally is done in a scenario where there is genuine risk and reward, but where the worst-case consequences are manageable - new hires to tend to screw up. (I then go on to explain my analog electronics background, and squeeze in some forced anecdote about how I blew up something worth a lot of money owned by my employers at some point in the distant past) Unfortunately for the operators of BTC Guild, one of these new MIT grads happens to have a: passed General Evil's psych screening with flying colors, and b: have spent too much time around the MIT Kidnappng Club. He decides it'd be easier to just kidnap the guy running BTC Guild than fill out the paperwork to borrow RAND's FPGA cluster, so he does. As expected the attack runs smoothly: with 30% of the hashing power, neutrino burst generator/encoders's rigged around the globe to fire the moment another pool gets a block, and the odd DoS attack for fun, they quickly make a mockery of the Bitcoin network, reducing every other miners profitability to zero in minutes. The other miners don't have a hope: they're blocks have to travel the long way, along the surface of the earth, while RAND's blocks shave off important milliseconds by taking the direct route. Of course, this doesn't go unnoticed, er, eventualy: 12 hours later the operators of GHash.IO, Eligius, slush, Bitminter, Eclipse and ASICMiner open their groggy eyes and mutter something about how that simulcast Tuesday party really shouldn't have had an open bar... or so much coke. They don't even notice that the team from BTC Guild has vanished, but they do notice a YouTube video of Gavin right on bitcoin.org doing his best Spock impression, er, I mean appealing for calm and promising that Top Men are working on the issue of empty blocks as we speak. Meanwhile CNN's top headline reads "IS THIS THE END OF BITCOIN?!?!" It takes another hour for the Aspirin's to finally kick in, but eventually get all get on IRC and start trying to resolve the issue - seems that whenever any of them produce a block, somehow by incredible coincidence someone else finds another block first. After a few rounds of this they're getting suspicious. (if they weren't all so hung-over they might have also found suspicious the fact that whenever they found a block they saw a sudden blue flash - Cherenkov radiation emitted when those neutrino's interacted with the vitreous humour in their eyeballs) It's quickly realized that "somehow" BTC Guild isn't affected... GHash.IO and Eligius, 22% and 13% of the hashing power respectively, decide to try a little experiment: they peer to each other and only each other through an encrypted tunnel and... hey, no more lucky blocks! slush, 7% of the hashing power is invited to the peering group next, followed by Bitminter, 6%, and Eclipse, 2%, and finally ASICMiner, 1%, for a grand total of... 51% of the hashing power! Of course, just creating blocks isn't useful for users, they need to be distributed too, so someone quickly writes up a "one-way firewall" patch that allows the group's blocks to propagate to the rest of the network. Blocks created by anyone else are ignored. It takes a few more hours, but eventually the attacker seems to run out of blocks, and transaction processing returns to normal, albeit a little slow. (20 min block average) Of course, soon there's a 3,000 post thread on bitcointalk complaining about the "centralized pool cartel", but somehow life goes on. The next day Gavin goes on CNN, and gives a lovely interview about how the past two days events show how the strength of the Bitcoin network is in the community. For balance they interview this annoying "Peter Todd" guy from "Keep Bitcoin Free!" who blathers on about how relying on altruism or something will doom the Bitcoin network in the long run. After the interview Gavin respectfully points out that maybe next time they find a so called "developer" with a ratio of bitcointalk posts to actual lines of code in the Bitcoin git repository better than one hundred to one. The producer just wishes that "Mike Hearn" guy was available; at least he's got a sense of fashion, sheesh! Anyway, I'm out of space for my little story, but yeah, the ending involves a group of now-rich pool operators who decide to start a large financial services and data networking company, oh, and time-travel... > Nevertheless, I agree  that, as you say, we must not rush it. Look at the > BIP, find if we missed anything, and let's discuss it. Indeed. Quite seriously, your attack is a serious long-term risk, but in the short term the social dynamics of Bitcoin are such that it's just not a show-stopping risk. At worst some miners will lose a bunch of money - that's something that's happened before with the March chain fork, and sure enough Bitcoin survived just fine. > > In addition, keep in mind > > that this attack is very easy to detect, so if one is actually launched > > we will know immediately and can start taking direct counter-measures at > > that time. > > > > Not really. Please see the discussion section in our paper. You can hide *who* is the attacker - you can't hide the fact that an attack is happening if done on a meaningful scale. > > That Gregory Maxwell so quickly identified a flaw in this proposed > > solution suggests we should proceed carefully. > > > > There is no flaw. You were just reiterating that the solution does not give > us the 51% percent security you thought you had before. We showed that > we're not getting this back, I'm afraid. That's not what we're concerned about - what we're concerned about is that your BIP doesn't discuss the issue, and you didn't seem to be aware of it. That suggests that the analysis is incomplete. There's no pressing need to rush changes, as explained above by example, so we're best off understanding the issue thoroughly first. There's a whole spectrum of potential solutions that haven't been discussed - I myself have two approaches I'm working on that may solve this problem in ways you haven't (publicly) considered. I'm sure there are many others out there. -- 'peter'[:-1]@petertodd.org 00000000000000005144f6a7109b9f8543880a0a5f85a054ec53966bc2daa24c ------------------------------------------------------------------------------ November Webinars for C, C++, Fortran Developers Accelerate application performance with scalable programming models. Explore techniques for threading, error checking, porting, and tuning. Get the most from the latest Intel processors and coprocessors. See abstracts and register http://pubads.g.doubleclick.net/gampad/clk?id=60136231&iu=/4140/ostg.clktrk _______________________________________________ Bitcoin-development mailing list Bitcoin-development at lists.sourceforge.net https://lists.sourceforge.net/lists/listinfo/bitcoin-development -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 22940 bytes Desc: not available URL: From albill at openbuddha.com Wed Nov 6 15:24:29 2013 From: albill at openbuddha.com (Al Billings) Date: Wed, 06 Nov 2013 15:24:29 -0800 Subject: Brother can you help a fiber? In-Reply-To: <1383779641.35382.YahooMailNeo@web141201.mail.bf1.yahoo.com> References: <20131105170541.GA13660@petertodd.org> <20131105171445.GA13710@petertodd.org> <20131105195616.GA14382@petertodd.org> <1383779641.35382.YahooMailNeo@web141201.mail.bf1.yahoo.com> Message-ID: <527ACFAD.2010702@openbuddha.com> I'm sorry. I already gave my money to a Nigerian relative. From indeyets at gmail.com Wed Nov 6 05:18:43 2013 From: indeyets at gmail.com (Alexey Zakhlestin) Date: Wed, 06 Nov 2013 17:18:43 +0400 Subject: Open phones for privacy/anonymity applications, Guardian In-Reply-To: <2235811.Fj2MEvWHkc@lap> References: <78A88087-DAFD-4FE9-84C7-E17B2E1D82FF@gmail.com> <2235811.Fj2MEvWHkc@lap> Message-ID: <527A41B3.1070709@gmail.com> On 06.11.13, 12:59, rysiek wrote: > Dnia wtorek, 5 listopada 2013 12:50:11 Alexey Zakhlestin pisze: >> >> GSM firmware is still not open-source though (as that would make phone not >> suitable for legal usage in USA) > > Once again I stand firm in my conviction that USA should be excused from the > Internet until they get their legislative shit together. > > Also, I'd *love* a phone with a FLOSS GSM firmware, *especially* if it makes > it illegal in USA. Wonder if there's a way of making that happen. well… You can use OsmocomBB[1][2] if you have supported hardware[3]. It was an option[4] for OpenMoko, at least [1]: https://en.wikipedia.org/wiki/OsmocomBB [2]: http://bb.osmocom.org/trac/ [3]: http://bb.osmocom.org/trac/wiki/Hardware/Phones [4]: http://bb.osmocom.org/trac/wiki/OpenMoko -- Alexey Zakhlestin CTO at Grids.by/you https://github.com/indeyets PGP key: http://indeyets.ru/alexey.zakhlestin.pgp.asc -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 495 bytes Desc: OpenPGP digital signature URL: From lblissett at paranoici.org Wed Nov 6 11:55:30 2013 From: lblissett at paranoici.org (Luther Blissett) Date: Wed, 06 Nov 2013 17:55:30 -0200 Subject: fuck these guys In-Reply-To: <1383732106.837.43705961.2BB035A8@webmail.messagingengine.com> References: <20131106085614.GA5661@leitl.org> <1383732106.837.43705961.2BB035A8@webmail.messagingengine.com> Message-ID: <1383767730.16941.7.camel@tagesuhu-pc> On Wed, 2013-11-06 at 02:01 -0800, shelley at misanthropia.info wrote: > Thank you for posting this, Eugen. I would have missed this exchange. > > >> "Fuck You" is nice. Service and a court date is a lot nicer. > > My sentiments, exactly. Fuck these guys, indeed. > > > On Wed, Nov 6, 2013, at 12:56 AM, Eugen Leitl wrote: > > > > https://plus.google.com/+MikeHearn/posts/LW1DXJ2BK8k > > > > Mike Hearn Shared publicly - Yesterday 10:30 AM #NSA > > > > > > The packet capture shown in these new NSA slides shows internal database > > replication traffic for the anti-hacking system I worked on for over two > > years. Specifically, it shows a database recording a user login as part > > of > > this system: > > > > http://googleblog.blogspot.ch/2013/02/an-update-on-our-war-against-account.html > > > > Recently +Brandon Downey , a colleague of mine on the Google security > > team, > > said (after the usual disclaimers about being personal opinions and not > > speaking for the firm which I repeat here) - "fuck these guys": > > > > https://plus.google.com/108799184931623330498/posts/SfYy8xbDWGG > > > > I now join him in issuing a giant Fuck You to the people who made these > > slides. I am not American, I am a Brit, but it's no different - GCHQ > > turns > > out to be even worse than the NSA. > > > > We designed this system to keep criminals out . There's no ambiguity > > here. > > The warrant system with skeptical judges, paths for appeal, and rules of > > evidence was built from centuries of hard won experience. When it works, > > it > > represents as good a balance as we've got between the need to restrain > > the > > state and the need to keep crime in check. Bypassing that system is > > illegal > > for a good reason . > > > > Unfortunately we live in a world where all too often, laws are for the > > little > > people. Nobody at GCHQ or the NSA will ever stand before a judge and > > answer > > for this industrial-scale subversion of the judicial process. In the > > absence > > of working law enforcement, we therefore do what internet engineers have > > always done - build more secure software. The traffic shown in the slides > > below is now all encrypted and the work the NSA/GCHQ staff did on > > understanding it, ruined. > > > > Thank you Edward Snowden. For me personally, this is the most interesting > > revelation all summer. > > > > How we know the NSA had access to internal Google and Yahoo cloud data > > http://www.washingtonpost.com/blogs/the-switch/wp/2013/11/04/how-we-know-the-nsa-had-access-to-internal-google-and-yahoo-cloud-data/ > > [snip] Fuck'em n leave a note or millions of them. #snowdenstyle From eugen at leitl.org Wed Nov 6 09:00:28 2013 From: eugen at leitl.org (Eugen Leitl) Date: Wed, 6 Nov 2013 18:00:28 +0100 Subject: [IP] Why The Deep Web Has Washington Worried | TIME.com Message-ID: <20131106170028.GF5661@leitl.org> ----- Forwarded message from David Farber ----- From eugen at leitl.org Wed Nov 6 09:00:48 2013 From: eugen at leitl.org (Eugen Leitl) Date: Wed, 6 Nov 2013 18:00:48 +0100 Subject: [IP] How Much Surveillance Can Democracy Withstand? - GNU Project - Free Software Foundation Message-ID: <20131106170048.GG5661@leitl.org> ----- Forwarded message from David Farber ----- From dave at farber.net Thu Nov 7 02:52:03 2013 From: dave at farber.net (Dave Farber) Date: Thu, 7 Nov 2013 05:52:03 -0500 Subject: [IP] C.I.A. Is Said to Pay AT&T for Call Data Message-ID: ---------- Forwarded message ---------- From: *Dewayne Hendricks* Date: Thursday, November 7, 2013 Subject: [Dewayne-Net] C.I.A. Is Said to Pay AT&T for Call Data To: Multiple recipients of Dewayne-Net November 7, 2013 C.I.A. Is Said to Pay AT&T for Call Data By CHARLIE SAVAGE < http://www.nytimes.com/2013/11/07/us/cia-is-said-to-pay-att-for-call-data.html > WASHINGTON — The C.I.A. is paying AT&T more than $10 million a year to assist with overseas counterterrorism investigations by exploiting the company’s vast database of phone records, which includes Americans’ international calls, according to government officials. The cooperation is conducted under a voluntary contract, not under subpoenas or court orders compelling the company to participate, according to the officials. The C.I.A. supplies phone numbers of overseas terrorism suspects, and AT&T searches its database and provides records of calls that may help identify foreign associates, the officials said. The company has a huge archive of data on phone calls, both foreign and domestic, that were handled by its network equipment, not just those of its own customers. The program adds a new dimension to the debate over government spying and the privacy of communications records, which has been focused onNational Security Agency programs in recent months. The disclosure sheds further light on the ties between intelligence officials and communications service providers. And it shows how agencies beyond the N.S.A. use metadata — logs of the date, duration and phone numbers involved in a call, but not the content — to analyze links between people through programs regulated by an inconsistent patchwork of legal standards, procedures and oversight. Because the C.I.A. is prohibited from spying on the domestic activities of Americans, the agency imposes privacy safeguards on the program, said the officials, speaking on the condition of anonymity because it is classified. Most of the call logs provided by AT&T involve foreign-to-foreign calls, but when the company produces records of international calls with one end in the United States, it does not disclose the identity of the Americans and “masks” several digits of their phone numbers, the officials said. Still, the agency can refer such masked numbers to the F.B.I., which can issue an administrative subpoena requiring AT&T to provide the uncensored data. The bureau handles any domestic investigation, but sometimes shares with the C.I.A. the information about the American participant in those calls, the officials said. Dean Boyd, a spokesman for the C.I.A., declined to confirm the program. But he said the agency’s intelligence collection activities were lawful and “subject to extensive oversight.” “The C.I.A. protects the nation and upholds privacy rights of Americans by ensuring that its intelligence collection activities are focused on acquiring foreign intelligence and counterintelligence in accordance with U.S. laws,” he said. “The C.I.A. is expressly forbidden from undertaking intelligence collection activities inside the United States ‘for the purpose of acquiring information concerning the domestic activities of U.S. persons,’ and the C.I.A. does not do so.” Mark Siegel, an AT&T spokesman, said: “We value our customers’ privacy and work hard to protect it by ensuring compliance with the law in all respects. We do not comment on questions concerning national security.” The C.I.A. program appears to duplicate work performed by the N.S.A. But a senior American intelligence official, while declining to address whether the AT&T alliance exists, suggested that it would be rational for the C.I.A. to have its own program to check calling patterns linked to overseas terrorism suspects. With on-the-ground operatives abroad seeking to disrupt terrorist activities in “time-sensitive threat situations,” the official said, the C.I.A. requires “a certain speed, agility and tactical responsiveness that differs” from that of other agencies. “That need to act without delay is often best met when C.I.A. has developed its own capabilities to lawfully acquire necessary foreign intelligence information,” the official said. Since June, when documents leaked by the former N.S.A. contractor Edward J. Snowden began to surface, an international debate has erupted over the scope of N.S.A. surveillance and the agency’s relationships with American companies that operate networks or provide Internet communications services. Many of the companies have protested that they are legally compelled to cooperate. The AT&T-C.I.A. arrangement illustrates that such activities are not limited to the N.S.A., and that cooperation sometimes is voluntary. While officials in Washington are discussing whether to rein in the N.S.A. on American soil, governments in Europe are demanding more transparency from the companies and threatening greater restraints. AT&T is exploring a purchase of Vodafone, a European cellphone service provider, and European regulators and politicians have vowed to intensely scrutinize such a deal. [snip] Dewayne-Net RSS Feed: ------------------------------------------- Archives: https://www.listbox.com/member/archive/247/=now RSS Feed: https://www.listbox.com/member/archive/rss/247/25094221-ddf8422b Powered by Listbox: http://www.listbox.com ----- End forwarded message ----- From eugen at leitl.org Thu Nov 7 03:44:12 2013 From: eugen at leitl.org (Eugen Leitl) Date: Thu, 7 Nov 2013 12:44:12 +0100 Subject: [IP] C.I.A. Is Said to Pay AT&T for Call Data Message-ID: <20131107114412.GV5661@leitl.org> ----- Forwarded message from Dave Farber ----- From pgut001 at cs.auckland.ac.nz Wed Nov 6 15:44:58 2013 From: pgut001 at cs.auckland.ac.nz (Peter Gutmann) Date: Thu, 07 Nov 2013 12:44:58 +1300 Subject: latest Snowden docs show NSA intercepts all Google and Yahoo DC-to-DC traffic In-Reply-To: <4230.1383753324@turing-police.cc.vt.edu> Message-ID: writes: >You still haven't explained how "the memories of those who are at the table" >help, when the NSA plant has very good reasons to say they're not an NSA >plant, and you haven't explained how you can show they *are* a plant. "Hi, my name's Bob, and I'm a villager". I wonder if there's time to get custom Werewolf cards made up for the upcoming Kiwicon (which starts tomorrow, https://www.kiwicon.org), werewolves -> NSA, seer -> Snowden, healer -> EFF. Peter. From electromagnetize at gmail.com Thu Nov 7 12:34:18 2013 From: electromagnetize at gmail.com (brian carroll) Date: Thu, 7 Nov 2013 14:34:18 -0600 Subject: (re: that old-time crypto.religion) Message-ID: #recherchieren manipulation ------------ +---> BELIEF illusion | ------------ | subversion | E | FAITH-based | T | protection... ---+ H | | I | | C v | S verification | -------------- +---> TRUTH accountability -------------- legal & moral foundation http://translate.google.com/#hu/de/whitespace -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1817 bytes Desc: not available URL: From jya at pipeline.com Thu Nov 7 11:51:35 2013 From: jya at pipeline.com (John Young) Date: Thu, 07 Nov 2013 14:51:35 -0500 Subject: fuck these guys In-Reply-To: <87wqkkrryn.fsf@mid.deneb.enyo.de> References: <20131106085614.GA5661@leitl.org> <87wqkkrryn.fsf@mid.deneb.enyo.de> Message-ID: Hilarious that the author of "fuck these guys" pretended to be shocked that spies break laws and operate outside of, above and below law, just like religions, banks, corporations, non-profits, and very rich individuals. NSA, ODNI and allies proclaiming that everything they do is according to law while also proclaiming that law allows them to break the law to fulfill their mission, should establish how malleable law is to fit whatever mold is created by lawmakers. Such crimes are legal rules the FISA court and its versions elsewhere. That is not the worst of the scams. Worst is perpetrated here. Public crypto's well-established weaknesses has not dissuaded early adopters and promoters, nor those who by now know better to continue to practice comsec voodoo on the various crypto reinvention and recycling engines at universities, corporate labs, bountifully government-funded. Lavabit and Silent Circle, apparently shutdown for advertising purposes, then shazamm, joined in a new ever better product certified by early adopters and aging promoters with not much else to while away their time spending their opportunistic revenue, along with a thousand other start-ups and desperate media cashing in on mil-gov-com-edu-org promoters' 9/11, Manning's and Snowden's terrific marketing windfalls -- white market far exceeded by the black market of their bounty. That the coders were and are full of manure and venality guarantees marketing will prevail over quality, that is the very essence of security, as with intelligence and military prowess. Faith-based can't be beat for gullling the people. Faith-based protection is ancient, whether paganism, astrology, alchemy, scientism, and modern: rationalism, espionage, the major and minor religions, the stock market, communism, capitalism, the national security state, Ayn Rand and Mises, higher education, and more recently: Silicon Valley and Alley, anonymizing, cybersecurity,so why not exploit fashionable crypto before it returns to the underground, the deep web where the majestic criminality is occurring, as ever camouflaged by sanctimony and publicity of doing good. Amen, brothers and sisters of the crypto Mafia braying bribe the cops with after office lucrative positions. From electromagnetize at gmail.com Thu Nov 7 13:04:59 2013 From: electromagnetize at gmail.com (brian carroll) Date: Thu, 7 Nov 2013 15:04:59 -0600 Subject: (re: that old-time crypto.religion) deux Message-ID: (another layer of interpretation)... (A=B) manipulation pseudo ------------ +---> TRUTH illusion | ------------ | subversion | E | FAITH-based | T | protection... ---+ H | | I | | C v | S verification | -------------- +---> TRUTH accountability -------------- legal & moral (A=A) foundation http://www.asciiflow.com/#Draw diagram can be imported to edit -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1823 bytes Desc: not available URL: From coderman at gmail.com Thu Nov 7 17:26:24 2013 From: coderman at gmail.com (coderman) Date: Thu, 7 Nov 2013 17:26:24 -0800 Subject: =?windows-1252?Q?sidebands_of_great_justice_=5Bwas=3A_Meet_=93badBIOS=2C=94?= =?windows-1252?Q?_the_mysterious_Mac_and_PC_malware_that_jumps_airgaps=5D?= Message-ID: On Sun, Nov 3, 2013 at 12:47 AM, grarpamp wrote: > ... > Unlikely the average laptop would adequately cover > the airgap in this frequency range. Signal to noise > ratio and packet loss are further inhibitive to data > transmission. friend and i spent a few hours earlier this week playing around with high frequency data transmission over PC speakers and microphones. my hearing is rather poor, as sounds > 13kHz are inaudible to me. $friend can hear just over 17kHz. a few normal laptops and mics were able to emit and receive in the 18kHz to 20kHz frequencies just fine, and (unsurprisingly enough) there's almost nothing in this range naturally. a side channel just waiting for use! bit rate is poor in our limited example, however. i'll leave high speed, error correcting implementations to the reader ;) best regards, From adi at hexapodia.org Thu Nov 7 17:38:25 2013 From: adi at hexapodia.org (Andy Isaacson) Date: Thu, 7 Nov 2013 17:38:25 -0800 Subject: sidebands of great =?utf-8?Q?justice_?= =?utf-8?B?W3dhczogTWVldCDigJxiYWRCSU9TLA==?= =?utf-8?B?4oCd?= the mysterious Mac and PC malware that jumps airgaps] In-Reply-To: References: Message-ID: <20131108013824.GI18544@hexapodia.org> On Thu, Nov 07, 2013 at 05:26:24PM -0800, coderman wrote: > friend and i spent a few hours earlier this week playing around with > high frequency data transmission over PC speakers and microphones. > > my hearing is rather poor, as sounds > 13kHz are inaudible to me. > $friend can hear just over 17kHz. > > a few normal laptops and mics were able to emit and receive in the > 18kHz to 20kHz frequencies just fine, and (unsurprisingly enough) > there's almost nothing in this range naturally. > > a side channel just waiting for use! > > bit rate is poor in our limited example, however. i'll leave high > speed, error correcting implementations to the reader ;) Or, you know, just look on github. https://github.com/piannucci/blurt -andy From coderman at gmail.com Thu Nov 7 17:53:27 2013 From: coderman at gmail.com (coderman) Date: Thu, 7 Nov 2013 17:53:27 -0800 Subject: =?windows-1252?Q?Re=3A_sidebands_of_great_justice_=5Bwas=3A_Meet_=93badBIOS?= =?windows-1252?Q?=2C=94_the_mysterious_Mac_and_PC_malware_that_jumps_airgaps=5D?= In-Reply-To: <20131108013824.GI18544@hexapodia.org> References: <20131108013824.GI18544@hexapodia.org> Message-ID: On Thu, Nov 7, 2013 at 5:38 PM, Andy Isaacson wrote: > ... > Or, you know, just look on github. > https://github.com/piannucci/blurt please tell my week ago self about this project ;) how does one constrain the frequency bands used? blurt_cpp_80211/blurt.cc is a bit opaque, and i'd love to try the max rate benchmark with just a 18-20kHz channel... From john at johnlgrubbs.net Thu Nov 7 10:46:11 2013 From: john at johnlgrubbs.net (john at johnlgrubbs.net) Date: Thu, 7 Nov 2013 18:46:11 +0000 Subject: fuck these guys Message-ID: <1484781153-1383849973-cardhu_decombobulator_blackberry.rim.net-1722083298-@b27.c7.bise6.blackberry> The problem is the State of Ethics here and abroad, not just in the US but everywhere. Crypto will protect against the effect but will not solve the root cause. -John ------Original Message------ From: Florian Weimer To: Eugen Leitl Cc: cypherpunks at al-qaeda.net Subject: Re: fuck these guys Sent: Nov 7, 2013 12:23 PM * Eugen Leitl quotes: > The traffic shown in the slides below is now all encrypted and the > work the NSA/GCHQ staff did on understanding it, ruined. Encryption is not a solution to the problem. The attack on Google shows that NSA/GCHQ that companies in Western countries and their employees are legitimate targets for covert operations by their intelligence services (same for the BND attacks on 1&1 and other German ISPs, we don't have to single out the Obama administration or the British here). Once that is established, those intelligence services can use all the tools in their portfolio. This includes turning employees against their colleagues and their employer, and things far worse. Suddenly, passive eavesdropping might not have been so bad after all. If you are their target, you lose. The solution is to make it illegal that they target you, reign in executive privilege (again, a global issue) and restore the rule of law. Obviously, that's a bit more difficult to turn on some crypto. Sent on the Sprint® Now Network from my BlackBerry® From taralx at gmail.com Thu Nov 7 18:56:44 2013 From: taralx at gmail.com (Taral) Date: Thu, 7 Nov 2013 18:56:44 -0800 Subject: =?windows-1252?Q?Re=3A_sidebands_of_great_justice_=5Bwas=3A_Meet_=93badBIOS?= =?windows-1252?Q?=2C=94_the_mysterious_Mac_and_PC_malware_that_jumps_airgaps=5D?= In-Reply-To: References: <20131108013824.GI18544@hexapodia.org> Message-ID: On Thu, Nov 7, 2013 at 5:53 PM, coderman wrote: > how does one constrain the frequency bands used? > blurt_cpp_80211/blurt.cc is a bit opaque, and i'd love to try the max > rate benchmark with just a 18-20kHz channel... Based on a quick glance, it's using OFDM -- you should be able to constrain it to the appropriate sidebands. Although for only 2kHz I'm not sure how much you get out of OFDM in the first place. -- Taral "Please let me know if there's any further trouble I can give you." -- Unknown From fw at deneb.enyo.de Thu Nov 7 10:23:44 2013 From: fw at deneb.enyo.de (Florian Weimer) Date: Thu, 07 Nov 2013 19:23:44 +0100 Subject: fuck these guys In-Reply-To: <20131106085614.GA5661@leitl.org> (Eugen Leitl's message of "Wed, 6 Nov 2013 09:56:15 +0100") References: <20131106085614.GA5661@leitl.org> Message-ID: <87wqkkrryn.fsf@mid.deneb.enyo.de> * Eugen Leitl quotes: > The traffic shown in the slides below is now all encrypted and the > work the NSA/GCHQ staff did on understanding it, ruined. Encryption is not a solution to the problem. The attack on Google shows that NSA/GCHQ that companies in Western countries and their employees are legitimate targets for covert operations by their intelligence services (same for the BND attacks on 1&1 and other German ISPs, we don't have to single out the Obama administration or the British here). Once that is established, those intelligence services can use all the tools in their portfolio. This includes turning employees against their colleagues and their employer, and things far worse. Suddenly, passive eavesdropping might not have been so bad after all. If you are their target, you lose. The solution is to make it illegal that they target you, reign in executive privilege (again, a global issue) and restore the rule of law. Obviously, that's a bit more difficult to turn on some crypto. From hannes at stressinduktion.org Thu Nov 7 11:34:56 2013 From: hannes at stressinduktion.org (Hannes Frederic Sowa) Date: Thu, 7 Nov 2013 20:34:56 +0100 Subject: fuck these guys In-Reply-To: <87wqkkrryn.fsf@mid.deneb.enyo.de> References: <20131106085614.GA5661@leitl.org> <87wqkkrryn.fsf@mid.deneb.enyo.de> Message-ID: <20131107193456.GO4962@order.stressinduktion.org> On Thu, Nov 07, 2013 at 07:23:44PM +0100, Florian Weimer wrote: > * Eugen Leitl quotes: > > > The traffic shown in the slides below is now all encrypted and the > > work the NSA/GCHQ staff did on understanding it, ruined. > > Encryption is not a solution to the problem. The attack on Google > shows that NSA/GCHQ that companies in Western countries and their > employees are legitimate targets for covert operations by their > intelligence services (same for the BND attacks on 1&1 and other > German ISPs, we don't have to single out the Obama administration or > the British here). Once that is established, those intelligence > services can use all the tools in their portfolio. This includes > turning employees against their colleagues and their employer, and > things far worse. Suddenly, passive eavesdropping might not have been > so bad after all. > > If you are their target, you lose. The solution is to make it illegal > that they target you, reign in executive privilege (again, a global > issue) and restore the rule of law. Obviously, that's a bit more > difficult to turn on some crypto. Also large scale encryption deployments mostly use hardware acclerated crypto offloading which (I think for historical reasons) are not as easy to audit and recompile as open-source code (at least currently). I guess some companies can work around that and do their own ASIC designs but most companies don't have the resources to do that. I wonder how Google deals with the encryption of their links between datacenters. Either this could be done on a per node basis, i.e. opportunistic encryption, or centralize encryption to their border routers. My guess is that per-flow ipsec state resolving is too costly, processing and memory wise, because either packets get dropped or get buffered (leading to a waste of memory in case of a high peer count) before keys could be resolved leading to degeneration in performance or having impacts to the programs error handling, thus not being transparent. Maybe this can be dealt with in some time but is certainly no drop-in replacement. This makes me believe that centralizing approaches are mostly in use today which use unverifiable crypto implementations in hardware and it depends on how far we trust these implementations to protect us from goverment spying activities. IMHO target dispersal is something one should strive for especially when encryption is in use, but this is difficult and I don't think it is possible to realize this currently in the scale it would be needed. Thus large-scale interception programs must become illegal, otherwise it is just a matter of how much the intelligence services can throw at it to technically break down such easier to implement centralized encryption approaches. Certainly there are other subsystems on such a router to exploit on those routers to make the encryption meaningless. Greetings, Hannes From d_p at riseup.net Thu Nov 7 13:24:28 2013 From: d_p at riseup.net (dp) Date: Thu, 07 Nov 2013 22:24:28 +0100 Subject: new list in german Message-ID: <527C050C.2@riseup.net> hello, there is a new list for people, who will be talk in german about cryptology, society and for build up new projects, to give people there privacy back. feel free for joining the cypherpunk-ger list! https://lists.riseup.net/www/info/cypherpunks-ger best wishes, dp -- apt-get install anarchism From electromagnetize at gmail.com Thu Nov 7 21:30:12 2013 From: electromagnetize at gmail.com (brian carroll) Date: Thu, 7 Nov 2013 23:30:12 -0600 Subject: (re: that old-time crypto.religion) trois Message-ID: // further clarification of structural dynamics of previous diagram.... s u b j e c t (many unshared observational frameworks) i v i s m pT = minimal truth + errors & falsity #tends toward 0 [evil] A=B #nothingness, death, hate #inaccuracy, shared lies ungrounded #fragmentation, division (belief) RELATIVISTIC #finiteness, rationalization +---> partial-TRUTH #bias, skew, warping, distortion | #ideology, infallible observers | #injustice, immorality, crime | E | #shallow, superficial, weak FAITH-based | T | protection.. ---| H | i n s e c u r i t y | I | | C | s e c u r i t y | S v | #tends toward 1 [good] grounded | #being, life, true love (belief) +---> EMPIRICAL #accuracy, shared truth TRUTH #integration, unified POV A=A #infinity, logical reasoning #neutrality, paradox, clarity #ideas, error-correction #justice, morality, law o b j #deep, profound, strong e c t i v i t T = maximal truth - errors & falsity y (one universal observational framework) ^note: A=B --> B=B, where B is hidden, secret pseudo-empirical truth whereby A=A --> A=(B=B), where B is established within pT not T yet assumes absolute viewpoint, belief & 'faith' in false-perspective (testing 1 2 3, testing testing...) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3361 bytes Desc: not available URL: From coderman at gmail.com Thu Nov 7 23:32:13 2013 From: coderman at gmail.com (coderman) Date: Thu, 7 Nov 2013 23:32:13 -0800 Subject: =?windows-1252?Q?Re=3A_sidebands_of_great_justice_=5Bwas=3A_Meet_=93badBIOS?= =?windows-1252?Q?=2C=94_the_mysterious_Mac_and_PC_malware_that_jumps_airgaps=5D?= In-Reply-To: <20131108044449.GB27852@pig.dieconsulting.com> References: <20131108013824.GI18544@hexapodia.org> <20131108044449.GB27852@pig.dieconsulting.com> Message-ID: On Thu, Nov 7, 2013 at 8:44 PM, David I. Emery wrote: > ... sending modulated tones over > a speaker to a remote microphone is likely wickedly full of multipath > ... Sound does > not propagate all that fast compared to useful data rates after all. > > So OFDM is good. you can even run OFDM in 900Mhz with the Ubiquiti SR9 radios, oldies but goodies combine MIMO with OFDM for even more multipath resistance and throughput. (MIMO audio channels ala dolby applied is amusing ;) SDR MIMO kit leaves much to be desired, however... From coderman at gmail.com Thu Nov 7 23:57:25 2013 From: coderman at gmail.com (coderman) Date: Thu, 7 Nov 2013 23:57:25 -0800 Subject: good clocks (not using GPS) and multi-channel hw [was: sidebands of great justice] Message-ID: On Thu, Nov 7, 2013 at 11:32 PM, coderman wrote: > ... > SDR MIMO kit leaves much to be desired, however. let me clarify: the hardware available for SDR MIMO development leaves much to be desired. ... the blocks and implementations for OFDM coding in software are OK :) USRP N2X0 can do it, other setups require external reference clock with high fidelity. any recommendations for non-GPS clocks performing at 50-100ppb or better? From coderman at gmail.com Fri Nov 8 00:31:56 2013 From: coderman at gmail.com (coderman) Date: Fri, 8 Nov 2013 00:31:56 -0800 Subject: =?windows-1252?Q?Re=3A_sidebands_of_great_justice_=5Bwas=3A_Meet_=93badBIOS?= =?windows-1252?Q?=2C=94_the_mysterious_Mac_and_PC_malware_that_jumps_airgaps=5D?= In-Reply-To: References: <20131108013824.GI18544@hexapodia.org> Message-ID: On Thu, Nov 7, 2013 at 5:53 PM, coderman wrote: > ... > how does one constrain the frequency bands used? > blurt_cpp_80211/blurt.cc is a bit opaque, and i'd love to try the max > rate benchmark with just a 18-20kHz channel... more info for week ago self: the edu.mit.csail.wami.audio EncodePipe and adjust bitrate, bandpass (extremely high attenuation), etc at this point for emission only in the inaudible range. DecodePipe also needs same filtering, with amplification, etc at this point for the analog to digital conversion. (and you can divert a copy to WaveContainer for viewing as spectrogram[0][1]) 0. "Audacity - Spectrograms Preferences" http://manual.audacityteam.org/man/Spectrograms_Preferences 1. "Exploring Audacity's Spectrogram View" http://www.youtube.com/watch?v=7WYw3qoTdU4 From jamesdbell8 at yahoo.com Fri Nov 8 01:15:45 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Fri, 8 Nov 2013 01:15:45 -0800 (PST) Subject: good clocks (not using GPS) and multi-channel hw [was: sidebands of great justice] In-Reply-To: References: Message-ID: <1383902145.9137.YahooMailNeo@web141203.mail.bf1.yahoo.com> ________________________________ From: coderman To: David I. Emery ; cpunks Sent: Subject: good clocks (not using GPS) and multi-channel hw [was: sidebands of great justice] >the hardware available for SDR MIMO development leaves much to be desired. >  ... the blocks and implementations for OFDM coding in software are OK :) >USRP N2X0 can do it, other setups require external reference clock >with high fidelity.  any recommendations for non-GPS clocks performing >at 50-100ppb or better? Other than a good ovenized crystal oscillator (OCXO), there is something called a "DCXO" (Digitally-Compensated Crystal Oscillator) that is probably as good as 50 ppb over a moderate temperature range.  See, for example, :    http://ieeexplore.ieee.org/xpl/login.jsp?tp=&arnumber=1546247&url=http%3A%2F%2Fieeexplore.ieee.org%2Fiel5%2F4%2F33000%2F01546247.pdf%3Farnumber%3D1546247   http://electronicdesign.com/components/dcxo-combines-stability-low-power Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1901 bytes Desc: not available URL: From jamesd at echeque.com Thu Nov 7 12:10:47 2013 From: jamesd at echeque.com (James A. Donald) Date: Fri, 08 Nov 2013 06:10:47 +1000 Subject: fuck these guys In-Reply-To: <87wqkkrryn.fsf@mid.deneb.enyo.de> References: <20131106085614.GA5661@leitl.org> <87wqkkrryn.fsf@mid.deneb.enyo.de> Message-ID: <527BF3C7.9000002@echeque.com> On 2013-11-08 04:23, Florian Weimer wrote: > * Eugen Leitl quotes: > >> The traffic shown in the slides below is now all encrypted and the >> work the NSA/GCHQ staff did on understanding it, ruined. > > Encryption is not a solution to the problem. The attack on Google > shows that NSA/GCHQ that companies in Western countries and their > employees are legitimate targets for covert operations by their > intelligence services (same for the BND attacks on 1&1 and other > German ISPs, we don't have to single out the Obama administration or > the British here). I have from time to time received some very odd directives regarding cryptography. I assumed that this reflects the fact that every businessman has unavoidably committed thousands of felonies "Show me the man, and I will find you the crime" Recent events would suggest that this analysis was correct. From cathalgarvey at cathalgarvey.me Fri Nov 8 01:12:53 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey (Phone)) Date: Fri, 08 Nov 2013 09:12:53 +0000 Subject: Brother can you help a fiber? In-Reply-To: <1383779641.35382.YahooMailNeo@web141201.mail.bf1.yahoo.com> References: <20131105170541.GA13660@petertodd.org> <20131105171445.GA13710@petertodd.org> <20131105195616.GA14382@petertodd.org> <1383779641.35382.YahooMailNeo@web141201.mail.bf1.yahoo.com> Message-ID: <7bfd12ce-df42-42f6-b6b8-5de29e53496d@email.android.com> I look forward to a world without patents, so I'm afraid all that waffle about obtaining a worldwide government-enforced-monopoly merely made me sigh a bit. Jim Bell wrote: >    I don't quite know why I received the message below, but I am >answering (including cypherpunks at cpunks.org) since it seems a good time >to do so given the humorous connection to my isotopically-modified >optical fiber invention.  And, I would like to make a request, indeed >an offer. > >    A few weeks ago, when I re-appeared on cypherpunks.org, I pointed >out that my patent application was recently (mid-July 2013) published >by the US Patent and Trademark Office (USPTO).  See  >http://www.freepatentsonline.com/WO2013101261A1.html     This is an >invention that I thought of in December 2008, stuck in a prison cell at >USP Tucson:  I realized that much of the index of refraction of >ordinary silica (which is about 1.46; of that amount above an index of >1.000) was due to the presence of Si-29 atoms.  (Si-29 is the only >naturally-existing silicon atom with an 'electromagnetic spin', due to >its unpaired neutron circulating in the nucleus.)  I concluded that by >dramatically reducing the proportion of Si-29 atoms, which amount to >about 4.67% atom/atom in ordinary silicon, it would be possible to make >silica with a much-lower index of refraction:   Probably between 1.10 >and 1.02, but the amount is uncertain. >    One big advantage of this fiber will be a far-higher 'velocity >factor', approaching 0.90-0.98 of 'c', where 'c' is physicist-speak for >the speed of light in a vacuum, compared with ordinary silicon optical >fibers with a velocity factor of 1/1.46, or 0.685 of 'c'.  This will >amount to a dramatically-faster signal velocity.   While not quite as >fast as line-of-sight microwave, or neutrino-beams piercing the earth, >it would be significant.   >     > Other advantages will be a >reduction in optical loss by perhaps a factor of 10x (from perhaps 0.19 >db/km in existing fibers to 0.019 db/km), a reduction of optical >dispersion by a similar factor of 10x, and an increase in useable >optical bandwidth from 50 nanometers wavelength (1510-1560 nm) to 800 >nm (1000-1800 nm).  (The practical limit on fiber tends to be the >limitation on the gain-bandwidth of EDFA's;  Erbium-Doped Fiber >Amplifiers  >http://en.wikipedia.org/wiki/Erbium_doped_fiber_amplifier#Erbium-doped_fiber_amplifiers >  ). > >    Shortly I will begin preparing a prototype for this fiber, which >will cost between $200-250K.  (USD).  I have received a committment for >this amount.  However, having filed for a US Patent (specifically, a >PCT or 'Patent Cooperation Treaty' filing), it will be necessary to >file for many dozens more 'national-stage' patents:  The way patents >work, around the world, is that a person must file for a patent in each >nation around the world that he desires to have patent-protection in.  >A national-stage patent costs about $10,000.  Generally, the reasoning >is that an inventor should file for a patent in any country: >1.    Where a significant amount of the invention will be made. >2.     Where a significant amount of the invention will be used. >    If I assume that the royalty per meter of fiber is $0.25/meter (25 >American cents per meter), it would be worth filing for a patent if the >amount of fiber made or used is $10,000/$0.25, or 40,000 meters of >fiber.  This would be about 1.1 kilometers of cable that has 36 fibers >in it.  Obviously, even the smallest country would use enough fiber to >justify obtaining a patent. > >    There are 148 PCT-signatory countries.    >http://en.wikipedia.org/wiki/Patent_cooperation_treaty    I would like >to obtain, at the very least, national-stage patents in at least 40 >nations, probably 80 nations, and possibly as much as 120 nations.  >That would cost about $400,000, $800,000, or $1.2 million. (USD).   I >have considered raising the money by means of a Kickstarter campaign, >but that site is oriented to collecting donations of money:  It is >specifically prohibited that a project proponent promise a financial >return on such a contribution.  But I'm not looking for a handout:  I'm >looking for a loan which will be paid back.   Perhaps that's called a >'bond'? >    How would it be paid back?  Corning says that 300 billion meters of >fiber were manufactured in about 2012.  If I get a market-share of 10%, >that's 30 billion meters per year.  At a royalty of, say, $0.25 per >meter of fiber, that would be $7.5 billion per year.  With even a tiny >fraction of such a value, I could pay a huge return on a loan to >finance these national-stage patent applications.  I see nothing wrong >with a 3x return:   $3 returned for each dollar loaned, probably within >1-2 years.  Does this sound interesting? >     Jim Bell > > > > > >________________________________ > From: Peter Todd >To: Ittay >Cc: Bitcoin Dev ; Gavin >Andresen ; Emin Gün Sirer > >Sent: Tuesday, November 5, 2013 11:56 AM >Subject: Re: [Bitcoin-development] BIP proposal - patch to raise >selfish mining threshold. > > >On Tue, Nov 05, 2013 at 12:43:15PM -0500, Ittay wrote: >> On Tue, Nov 5, 2013 at 12:14 PM, Peter Todd >wrote: >> >> > On Tue, Nov 05, 2013 at 12:05:41PM -0500, Peter Todd wrote: >> > > On Tue, Nov 05, 2013 at 11:56:53AM -0500, Ittay wrote: >> > >> > Oh, and I don't want to give the wrong impression: there's no need >to >> > rush to get this problem fixed. Even if someone wanted to launch an >> > attack right now, with a fair amount of > resources, there's a lot of >> > counter-measures based on human > intervention that can definitely stop >> > the attack in the short-term >> >> >> The attack can be easily hidden. And be sure that before today, >today, >> and after today, very smart people are at their computer planning >attacks >> on Bitcoin. Exploits must be published and fixed FAST. > >Not this exploit. > >Here's a perfectly plausible worst-case scenario, that could be >happening right now: RAND High Frequency Trading Corp (a subsidiary of >General Evil) has a globe-spanning low-latency network of fiber, >line-of-sight microwave, and some experimental line-of-site neutrino >links criss-crossing the globe. They can get data to and from any point >on this planet faster than anyone else. Of course, in addition > to their >spectacular network they have an immense amount of computing power, as >well as exotic overclocked liquid nitrogen bathed CPU's that run at >clockspeeds double what commercial > hardware can do; in short, they have >access to scalar performance no-one else has. Of course, they like to >keep a healthy reserve so, 99% of all this fancy gear is constantly >idle. Whatever, they can afford it. > >RAND just hired a bunch of fresh MIT graduates, the best of the best. >Problem is the best of the best tends to make not so best mistakes, so >RAND figures a Training Exercise is in order. Fortunately for them the >NSA (a >subsidiary of General Evil) slipped a rootkit into my keyboard a week >or >so ago - probably that time when I woke up in that farmers field with a >*splitting* headache - and are reading what I'm typing right now. > >I go on to explain how an excellent training exercise for these fresh >MIT graduates would be to implement this nifty > attack some Cornell >researchers came up with. It's really simple, elegant even, but to do >it >best what you really want is the kind of low-latency network > a >high-frequency-trading corporation would have. I then point out how a >good training exercise ideally is done in a scenario where there is >genuine risk and reward, but where the worst-case consequences are >manageable - new hires to tend to screw up. (I then go on to explain my >analog electronics background, and squeeze in some forced anecdote >about >how I blew up something worth a lot of money owned by my employers at >some point in the distant past) > >Unfortunately for the operators of BTC Guild, one of these new MIT >grads >happens to have a: passed General Evil's psych screening with flying >colors, and b: have spent too much time around the MIT Kidnappng Club. >He decides it'd be easier to just kidnap the guy running BTC Guild than >fill out the > paperwork to borrow RAND's FPGA cluster, so he does. > >As expected the attack runs smoothly: with 30% of the hashing power, >neutrino burst generator/encoders's rigged > around the globe to fire the >moment another pool gets a block, and the odd DoS attack for fun, they >quickly make a mockery of the Bitcoin network, reducing every other >miners profitability to zero in minutes. The other miners don't have a >hope: they're blocks have to travel the long way, along the surface of >the earth, while RAND's blocks shave off important milliseconds by >taking the direct route. > > >Of course, this doesn't go unnoticed, er, eventualy: 12 hours later the >operators of GHash.IO, Eligius, slush, Bitminter, Eclipse and ASICMiner >open their groggy eyes and mutter something about how that simulcast >Tuesday party really shouldn't have had an open bar... or so much coke. > >They don't even notice that the team from BTC Guild > has vanished, but >they do notice a YouTube video of Gavin right on bitcoin.org doing his >best Spock impression, er, I mean appealing for calm and promising that >Top Men are > working on the issue of empty blocks as we speak. Meanwhile >CNN's top headline reads "IS THIS THE END OF BITCOIN?!?!" > >It takes another hour for the Aspirin's to finally kick in, but >eventually get all get on IRC and start trying to resolve the issue - >seems that whenever any of them produce a block, somehow by incredible >coincidence someone else finds another block first. After a few rounds >of this they're getting suspicious. (if they weren't all so hung-over >they might have also found suspicious the fact that whenever they found >a block they saw a sudden blue flash - Cherenkov radiation emitted when >those neutrino's interacted with the vitreous humour in their eyeballs) > >It's quickly realized that "somehow" BTC Guild isn't affected... >GHash.IO and > Eligius, 22% and 13% of the hashing power respectively, >decide to try a little experiment: they peer to each other and only >each >other through an encrypted tunnel > and... hey, no more lucky blocks! >slush, 7% of the hashing power is invited to the peering group next, >followed by Bitminter, 6%, and Eclipse, 2%, and finally ASICMiner, 1%, >for a grand total of... 51% of the hashing power! > >Of course, just creating blocks isn't useful for users, they need to be >distributed too, so someone quickly writes up a "one-way firewall" >patch >that allows the group's blocks to propagate to the rest of the network. >Blocks created by anyone else are ignored. > >It takes a few more hours, but eventually the attacker seems to run out >of blocks, and transaction processing returns to normal, albeit a >little >slow. (20 min block average) Of course, soon there's a 3,000 post >thread >on bitcointalk complaining about the "centralized pool > cartel", but >somehow life goes on. > >The next day Gavin goes on CNN, and gives a lovely interview about how >the past two days events show how the strength of > the Bitcoin network is >in the community. For balance they interview this annoying "Peter Todd" >guy from "Keep Bitcoin Free!" who blathers on about how relying on >altruism or something will doom the Bitcoin network in the long run. >After the interview Gavin respectfully points out that maybe next time >they find a so called "developer" with a ratio of bitcointalk posts to >actual lines of code in the Bitcoin git repository better than one >hundred to one. The producer just wishes that "Mike Hearn" guy was >available; at least he's got a sense of fashion, sheesh! > > >Anyway, I'm out of space for my little story, but yeah, the ending >involves a group of now-rich pool operators who decide to start a large >financial services and data networking company, oh, > and time-travel... > > >> Nevertheless, I agree  that, as you say, we must not rush it. Look at >the >> BIP, find if we missed anything, and let's > discuss it. > >Indeed. > >Quite seriously, your attack is a serious long-term risk, but in the >short term the social dynamics of Bitcoin are such that it's just not a >show-stopping risk. At worst some miners will lose a bunch of money - >that's something that's happened before with the March chain fork, and >sure enough Bitcoin survived just fine. > >> > In addition, keep in mind >> > that this attack is very easy to detect, so if one is actually >launched >> > we will know immediately and can start taking direct >counter-measures at >> > that time. >> > >> >> Not really. Please see the discussion section in our paper. > >You can hide *who* is the > attacker - you can't hide the fact that an >attack is happening if done on a meaningful scale. > >> > That Gregory Maxwell so quickly identified a flaw in this proposed >> > solution suggests we should proceed > carefully. >> > >> >> There is no flaw. You were just reiterating that the solution does >not give >> us the 51% percent security you thought you had before. We showed >that >> we're not getting this back, I'm afraid. > >That's not what we're concerned about - what we're concerned about is >that your BIP doesn't discuss the issue, and you didn't seem to be >aware >of it. That suggests that the analysis is incomplete. There's no >pressing need to rush changes, as explained above by example, so we're >best off understanding the issue thoroughly first. > >There's a whole spectrum of potential solutions that haven't been >discussed - I myself have two approaches I'm working on that may solve >this problem in ways you > haven't (publicly) considered. I'm sure there >are many others out there. > >-- >'peter'[:-1]@petertodd.org >00000000000000005144f6a7109b9f8543880a0a5f85a054ec53966bc2daa24c >------------------------------------------------------------------------------ >November Webinars for C, C++, Fortran Developers >Accelerate application performance with scalable programming models. >Explore >techniques for threading, error checking, porting, and tuning. Get the >most >from the latest Intel processors and coprocessors. See abstracts and >register >http://pubads.g.doubleclick.net/gampad/clk?id=60136231&iu=/4140/ostg.clktrk >_______________________________________________ >Bitcoin-development mailing list >Bitcoin-development at lists.sourceforge.net >https://lists.sourceforge.net/lists/listinfo/bitcoin-development -- Sent from my Android device with K-9 Mail. Please excuse my brevity. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 23820 bytes Desc: not available URL: From adi at hexapodia.org Fri Nov 8 11:45:11 2013 From: adi at hexapodia.org (Andy Isaacson) Date: Fri, 8 Nov 2013 11:45:11 -0800 Subject: sidebands of great =?utf-8?Q?justice_?= =?utf-8?B?W3dhczogTWVldCDigJxiYWRCSU9TLA==?= =?utf-8?B?4oCd?= the mysterious Mac and PC malware that jumps airgaps] In-Reply-To: References: <20131108013824.GI18544@hexapodia.org> <20131108044449.GB27852@pig.dieconsulting.com> Message-ID: <20131108194511.GK18544@hexapodia.org> On Thu, Nov 07, 2013 at 11:32:13PM -0800, coderman wrote: > On Thu, Nov 7, 2013 at 8:44 PM, David I. Emery wrote: > > ... sending modulated tones over > > a speaker to a remote microphone is likely wickedly full of multipath > > ... Sound does > > not propagate all that fast compared to useful data rates after all. > > > > So OFDM is good. > > > you can even run OFDM in 900Mhz with the Ubiquiti SR9 radios, oldies but goodies > > combine MIMO with OFDM for even more multipath resistance and throughput. > (MIMO audio channels ala dolby applied is amusing ;) > > > > SDR MIMO kit leaves much to be desired, however... Ettus has some new lower-cost SDR boards that are getting approving glances from several of my radio-savvy friends: https://www.ettus.com/product/category/USRP-Bus-Series And the new kid on the block is Nuand BladeRF, with a half-the-cost design that seems pretty promising: https://nuand.com/ Both of these theoretically support MIMO, with clock distribution available as an added-cost option to sync up multiple boards' Tx/Rx. -andy From adi at hexapodia.org Fri Nov 8 11:50:40 2013 From: adi at hexapodia.org (Andy Isaacson) Date: Fri, 8 Nov 2013 11:50:40 -0800 Subject: good clocks (not using GPS) and multi-channel hw [was: sidebands of great justice] In-Reply-To: References: Message-ID: <20131108195040.GL18544@hexapodia.org> On Thu, Nov 07, 2013 at 11:57:25PM -0800, coderman wrote: > On Thu, Nov 7, 2013 at 11:32 PM, coderman wrote: > > ... > > SDR MIMO kit leaves much to be desired, however. > > let me clarify: > > the hardware available for SDR MIMO development leaves much to be desired. > ... the blocks and implementations for OFDM coding in software are OK :) > > USRP N2X0 can do it, other setups require external reference clock > with high fidelity. any recommendations for non-GPS clocks performing > at 50-100ppb or better? You don't need a global clock like GPS for MIMO, just a local high quality clock pulse to build a time base across multiple transceivers. ... unless I'm missing something? Nuand already has 2x2 MIMO by slaving one board to another's clock, and is developing a 4x4 MIMO clock distribution board. -andy From coderman at gmail.com Fri Nov 8 12:04:22 2013 From: coderman at gmail.com (coderman) Date: Fri, 8 Nov 2013 12:04:22 -0800 Subject: good clocks (not using GPS) and multi-channel hw [was: sidebands of great justice] In-Reply-To: <20131108195040.GL18544@hexapodia.org> References: <20131108195040.GL18544@hexapodia.org> Message-ID: On Fri, Nov 8, 2013 at 11:50 AM, Andy Isaacson wrote: > ... > You don't need a global clock like GPS for MIMO, just a local high > quality clock pulse to build a time base across multiple transceivers. correct. a common answer to inexpensive high quality clock is to pass the buck to GPS; this is explicitly not suitable, hence the qualifier... thanks for the heads up on Nuand. best regards, From adam at cypherspace.org Fri Nov 8 03:13:31 2013 From: adam at cypherspace.org (Adam Back) Date: Fri, 8 Nov 2013 12:13:31 +0100 Subject: patents in a free society (Re: Brother can you help a fiber?) In-Reply-To: <7bfd12ce-df42-42f6-b6b8-5de29e53496d@email.android.com> References: <20131105170541.GA13660@petertodd.org> <20131105171445.GA13710@petertodd.org> <20131105195616.GA14382@petertodd.org> <1383779641.35382.YahooMailNeo@web141201.mail.bf1.yahoo.com> <7bfd12ce-df42-42f6-b6b8-5de29e53496d@email.android.com> Message-ID: <20131108111331.GA29227@netbook.cypherspace.org> In my opinion patents and copyright are incompatible with a free society and crypto-anarchy: ie with the right to privately contract, and right to cryptograhically enforced privacy (encryption), and freedom of association (pseudonymous/anonymous networks). You'd think Jim would get that given is previous explorations of the darker side of Tim May's cyphernomicon catalog of ideas... Patents are also stupidly destructive as the technical world is filled with literally millions of junk patents, with redudant overlap, so you cant do anything without tripping over 100s of junk patents. Even the USG finally started to try to belatedly reform the idiocy. (Without any aspersions of the junk or non junk status of Jim's patent as I am not a hardware guy). My threshold is if any strongly competent engineer can dream this idea up in a week when asked the same questions, its clearly a junk patent designed to sabotage and leach off other peoples productivity. Adam On Fri, Nov 08, 2013 at 09:12:53AM +0000, Cathal Garvey (Phone) wrote: > I look forward to a world without patents, so I'm afraid all that > waffle about obtaining a worldwide government-enforced-monopoly merely > made me sigh a bit. From pinterkr at gmail.com Fri Nov 8 03:43:13 2013 From: pinterkr at gmail.com (=?ISO-8859-1?Q?Kriszti=E1n_Pint=E9r?=) Date: Fri, 8 Nov 2013 12:43:13 +0100 Subject: patents in a free society (Re: Brother can you help a fiber?) In-Reply-To: <20131108111331.GA29227@netbook.cypherspace.org> References: <20131105170541.GA13660@petertodd.org> <20131105171445.GA13710@petertodd.org> <20131105195616.GA14382@petertodd.org> <1383779641.35382.YahooMailNeo@web141201.mail.bf1.yahoo.com> <7bfd12ce-df42-42f6-b6b8-5de29e53496d@email.android.com> <20131108111331.GA29227@netbook.cypherspace.org> Message-ID: On Fri, Nov 8, 2013 at 12:13 PM, Adam Back wrote: > In my opinion patents and copyright are incompatible with a free society > and a detailed explanation of the issue from libertarian viewpoint: http://www.youtube.com/watch?v=hoSWC_6mDCk -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 639 bytes Desc: not available URL: From jamesdbell8 at yahoo.com Fri Nov 8 13:05:40 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Fri, 8 Nov 2013 13:05:40 -0800 (PST) Subject: patents in a free society (Re: Brother can you help a fiber?) In-Reply-To: <20131108111331.GA29227@netbook.cypherspace.org> References: <20131105170541.GA13660@petertodd.org> <20131105171445.GA13710@petertodd.org> <20131105195616.GA14382@petertodd.org> <1383779641.35382.YahooMailNeo@web141201.mail.bf1.yahoo.com> <7bfd12ce-df42-42f6-b6b8-5de29e53496d@email.android.com> <20131108111331.GA29227@netbook.cypherspace.org> Message-ID: <1383944740.18491.YahooMailNeo@web141202.mail.bf1.yahoo.com>     I certainly don't disagree with your assertion that "the technical world is filled with literally millions of junk patents".  As early as the early 1970's, I made a comment to my father (a few years later, he applied for and received unrelated patent:  http://www.freepatentsonline.com/4156706.html)   about news of a patented invention that didn't seem to qualify, probably for the "unobvious to those skilled in the art" qualification.  He commented that the Soviets had done a study of patents and declared that 4 out of 5 were 'patent noise':  They weren't actually worthy of patenting.  I didn't, and don't, disagree:  I agree that the large majority of patents aren't worthy of being granted.  And thus, they have all the negatives you cited.     But that doesn't mean that no patents meet the commonly-accepted criteria of being "new, useful, and unobvious to those skilled in the art".  Further, perhaps I dare point out that one major plot element in Ayn Rand's "Atlas Shrugged" book was "Rearden Metal" (identified as being an alloy of copper) and its patent, and how the US government extorted those patent rights from Rearden.  I don't want to be accused to "appealing to authority", a well-known flaw in argumentation, although Ayn Rand is a major authority.   And, I don't want to suggest that I am a Randian (a "Randroid"):  I learned in 1975 that I'd always been a libertarian, and I only first heard of the existence of Ayn Rand in 1976.  But I think it is by no means universally agreed (by libertarians) that some sort of patent system shouldn't exist.  Sure, it's a problem if that patent system is enforced solely by 'government', and someday this problem ought to be fixed.       I fully agree that it would be better if there was some sort of voluntary-ist 'patent system'.  For example, a mark on a product (like circle-C for copyright, and "UL" for Underwriters Labs, etc) which identifies that the manufacturer complies with some voluntary patent system.  Companies (such as Telcos, Internet Co's, Costco, Walmart, etc) might announce and agree that they would only buy and sell goods and services which meet the voluntary-patent-system standards.  Under that situation, it might be rather difficult for non-patent-compliant items to be marketed.  We'd have the same system, but simply not government-enforced.      You said:  " My threshold is if any strongly competent engineer can dream this idea up in a week when asked the same questions, its clearly a junk patent designed to sabotage and leach off other peoples productivity."     I certainly agree.  If all such improperly-granted patents weren't granted, that would solve 99% of the problem with the patent system.     Regarding my invention:  On my release from prison December 19, 2009, I promptly used an online service (freepatentsonline.com) and discovered that there had been three patents granted on isotopically-modified optical-fibers.  Two granted to Corning in about 2004, (6810197  6870999) and one to Deutsche Telekom in about 2002  ( http://www.freepatentsonline.com/6490399.html  ).  For 30 minutes, I was afraid that they had scooped me, only to find that their inventions hadn't made the same isotopic changes that I had invented.     Keep in mind that I, having made my invention, am essentially obligated to employ the existing patent systems, until another one appears.  Otherwise, I lose whatever rights I might have in the future.       Jim Bell ________________________________ From: Adam Back To: Cathal Garvey (Phone) Cc: Jim Bell ; cypherpunks at cpunks.org; Adam Back Sent: Subject: patents in a free society (Re: Brother can you help a fiber?) In my opinion patents and copyright are incompatible with a free society and crypto-anarchy: ie with the right to privately contract, and right to cryptograhically enforced privacy (encryption), and freedom of association (pseudonymous/anonymous networks). You'd think Jim would get that given is previous explorations of the darker side of Tim May's cyphernomicon catalog of ideas... Patents are also stupidly destructive as the technical world is filled with literally millions of junk patents, with redudant overlap, so you cant do anything without tripping over 100s of junk patents.  Even the USG finally started to try to belatedly reform the idiocy. (Without any aspersions of the junk or non junk status of Jim's patent as I am not a hardware guy).  My threshold is if any strongly competent engineer can dream this idea up in a week when asked the same questions, its clearly a junk patent designed to sabotage and leach off other peoples productivity. Adam On Fri, Nov 08, 2013 at 09:12:53AM +0000, Cathal Garvey (Phone) wrote: >  I look forward to a world without patents, so I'm afraid all that >  waffle about obtaining a worldwide government-enforced-monopoly merely >  made me sigh a bit. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 6614 bytes Desc: not available URL: From bill.stewart at pobox.com Fri Nov 8 17:38:01 2013 From: bill.stewart at pobox.com (Bill Stewart) Date: Fri, 08 Nov 2013 17:38:01 -0800 Subject: patents in a free society (Re: Brother can you help a fiber?) In-Reply-To: <1383944740.18491.YahooMailNeo@web141202.mail.bf1.yahoo.com > References: <20131105170541.GA13660@petertodd.org> <20131105171445.GA13710@petertodd.org> <20131105195616.GA14382@petertodd.org> <1383779641.35382.YahooMailNeo@web141201.mail.bf1.yahoo.com> <7bfd12ce-df42-42f6-b6b8-5de29e53496d@email.android.com> <20131108111331.GA29227@netbook.cypherspace.org> <1383944740.18491.YahooMailNeo@web141202.mail.bf1.yahoo.com> Message-ID: <20131111004905.A7DD5D9E9@a-pb-sasl-quonix.pobox.com> The standard Libertarian position on patents is "rabid". Whether "rabidly for" or "rabidly against" or "rabidly endorsing some highly nuanced conditional niche position in between", we're in pretty solid agreement on the "rabid" part. Some of us strongly believe in intellectual property. Some of us believe that initiating force to defend "imaginary property" that's really a euphemism for a government-granted monopoly is both dishonest and anathema. So take your pick. From grarpamp at gmail.com Fri Nov 8 19:19:57 2013 From: grarpamp at gmail.com (grarpamp) Date: Fri, 8 Nov 2013 22:19:57 -0500 Subject: Open phones for privacy/anonymity applications, Guardian In-Reply-To: <78A88087-DAFD-4FE9-84C7-E17B2E1D82FF@gmail.com> References: <78A88087-DAFD-4FE9-84C7-E17B2E1D82FF@gmail.com> Message-ID: On Tue, Nov 5, 2013 at 3:50 AM, Alexey Zakhlestin wrote: > GSM firmware is still not open-source though (as that would make phone not suitable for legal usage in USA) I'd like to see a law link that says you cannot legally use your own open source GSM compliant stack to communicate over a GSM network. From griffin at cryptolab.net Fri Nov 8 20:43:08 2013 From: griffin at cryptolab.net (Griffin Boyce) Date: Fri, 08 Nov 2013 23:43:08 -0500 Subject: Open phones for privacy/anonymity applications, Guardian In-Reply-To: <527A41B3.1070709@gmail.com> References: <78A88087-DAFD-4FE9-84C7-E17B2E1D82FF@gmail.com> <2235811.Fj2MEvWHkc@lap> <527A41B3.1070709@gmail.com> Message-ID: <527DBD5C.8000406@cryptolab.net> Alexey Zakhlestin wrote: > well… You can use OsmocomBB[1][2] if you have supported hardware[3]. > It was an option[4] for OpenMoko, at least > > > [1]: https://en.wikipedia.org/wiki/OsmocomBB > [2]: http://bb.osmocom.org/trac/ > [3]: http://bb.osmocom.org/trac/wiki/Hardware/Phones > [4]: http://bb.osmocom.org/trac/wiki/OpenMoko > Also check out OpenBTS [1], Serval [2], and the work that Rhizomatica is doing in Mexico[3]. There are some decent options out there for running a local GSM network -- the tricky part comes when you want to connect to the larger telephone network.... Osmocom is pretty cool to play around with, not to mention that catcher catcher is only compatible with OsmocomBB[4] (an interesting research opportunity for 30c3 if ever there was one...) ~Griffin [1] http://wush.net/trac/rangepublic/wiki/WikiStart [2] http://www.servalproject.org/ [3] http://rhizomatica.org/projects/mesh-networking/ [4] https://opensource.srlabs.de/projects/catcher/wiki -- Be kind, for everyone you meet is fighting a hard battle. PGP: 0xD9D4CADEE3B67E7AB2C05717E331FD29AE792C97 OTR: saint at jabber.ccc.de From juan.g71 at gmail.com Fri Nov 8 22:43:03 2013 From: juan.g71 at gmail.com (Juan Garofalo) Date: Sat, 09 Nov 2013 03:43:03 -0300 Subject: patents in a free society (Re: Brother can you help a fiber?) In-Reply-To: <1383944740.18491.YahooMailNeo@web141202.mail.bf1.yahoo.com> References: <20131105170541.GA13660@petertodd.org> <20131105171445.GA13710@petertodd.org> <20131105195616.GA14382@petertodd.org> <1383779641.35382.YahooMailNeo@web141201.mail.bf1.yahoo.com> <7bfd12ce-df42-42f6-b6b8-5de29e53496d@email.android.com> <20131108111331.GA29227@netbook.cypherspace.org> <1383944740.18491.YahooMailNeo@web141202.mail.bf1.yahoo.com> Message-ID: <8299AB8B1FCDC4272B973B4C@F74D39FA044AA309EAEA14B9> --On Friday, November 08, 2013 1:05 PM -0800 Jim Bell wrote: > Sure, it's a problem if that patent system is enforced > solely by 'government', and someday this problem ought to be fixed.     >   I fully agree that it would be better if there was some sort of > voluntary-ist 'patent system'.  For example, a mark on a product (like > circle-C for copyright, and "UL" for Underwriters Labs, etc) which > identifies that the manufacturer complies with some voluntary patent > system.  Companies (such as Telcos, Internet Co's, Costco, Walmart, etc) > might announce and agree that they would only buy and sell goods and > services which meet the voluntary-patent-system standards. And libertarians would sell whatever they wanted to sell according to the libertarian principle of free trade. Also, you seem to be assuming that the big business that exist in today's fascist 'market' will exist in a real free market? > Under that > situation, it might be rather difficult for non-patent-compliant items to > be marketed.  I don't think so... > We'd have the same system, but simply not > government-enforced.      You said:  " My threshold is if any > strongly competent engineer can dream this idea up in a week when asked > the same questions, its clearly a junk patent designed to sabotage and > leach off other peoples productivity."     I certainly agree.  If > all such improperly-granted patents weren't granted, that would solve 99% > of the problem with the patent system. > >     Regarding my invention:  On my release from prison December 19, > 2009, I promptly used an online service (freepatentsonline.com) and > discovered that there had been three patents granted on > isotopically-modified optical-fibers.  Two granted to Corning in about > 2004, (6810197  6870999) and one to Deutsche Telekom in about 2002  ( > http://www.freepatentsonline.com/6490399.html  ).  For 30 minutes, I > was afraid that they had scooped me, only to find that their inventions > hadn't made the same isotopic changes that I had invented. >     Keep in mind that I, having made my invention, am essentially > obligated to employ the existing patent systems, until another one > appears.  Otherwise, I lose whatever rights I might have in the > future.       Jim Bell > > > > ________________________________ > From: Adam Back > To: Cathal Garvey (Phone) > Cc: Jim Bell ; cypherpunks at cpunks.org; Adam Back > Sent: > Subject: patents in a free society (Re: Brother can you help a fiber?) > > > In my opinion patents and copyright are incompatible with a free society > and crypto-anarchy: ie with the right to privately contract, and right to > cryptograhically enforced privacy (encryption), and freedom of association > (pseudonymous/anonymous networks). > > You'd think Jim would get that given is previous explorations of the > darker side of Tim May's cyphernomicon catalog of ideas... > > Patents are also stupidly destructive as the technical world is filled > with literally millions of junk patents, with redudant overlap, so you > cant do anything without tripping over 100s of junk patents.  Even the > USG finally started to try to belatedly reform the idiocy. > > (Without any aspersions of the junk or non junk status of Jim's patent as > I am not a hardware guy).  My threshold is if any strongly competent > engineer can dream this idea up in a week when asked the same questions, > its clearly a junk patent designed to sabotage and leach off other > peoples productivity. > > Adam > > > On Fri, Nov 08, 2013 at 09:12:53AM +0000, Cathal Garvey (Phone) wrote: >>   I look forward to a world without patents, so I'm afraid all that >>   waffle about obtaining a worldwide government-enforced-monopoly >> merely   made me sigh a bit. From electromagnetize at gmail.com Sat Nov 9 14:03:27 2013 From: electromagnetize at gmail.com (brian carroll) Date: Sat, 9 Nov 2013 16:03:27 -0600 Subject: patterns, processes, procedures (urls) Message-ID: // language, linguistics, typography, signs & symbols, // patterns, techniques perhaps of crypt-relevance... Typography Book Explores What It Feels Like To Have Dyslexia http://www.huffingtonpost.com/2013/11/06/dyslexia-typography_n_4220353.html What happens when you swap the colors of famous logos? http://sploid.gizmodo.com/what-happens-when-you-swap-the-colors-of-famous-logos-1460616784 // regarding Strange Read-Reply Function (SRF), i read this news // and misintepreted the following quote... Hacker behind 'Loverspy' Trojan added to FBI's most wanted cybercriminal list http://www.theverge.com/2013/11/7/5077762/hacker-behind-loverspy-added-to-fbi-most-wanted-cybercriminal-list "Back in 2005, a hacker named Carlos Enrique Perez-Melara released a piece of malware called "Loverspy" into the world. The $89 software purported to be a way to catch a cheating lover — it sent the suspected cheater an electronic greeting card that, when opened, would install a particularly malicious Trojan that could capture keystrokes, email addresses, instant messages, and even record video from a webcam. Once it was installed, the infected computer was essentially at the attacker's mercy." (...thought for certain it involved a paper-based 'electronic' card, which set my imagination going as far as potential platforms for delivery of sound-based triggering of computer events... thus: regarding the issue of covert, audio-based data transmission the idea of a silent dog whistle greeting card, modified to send data in inaudible frequencies was imagined, likewise: most any triggered, playback device: x-mas ornaments, singing fish, etc. potentially influencing nearby computers, hotspots, phones... (note also: PIR-motion detecting or light sensors for activation of larger artifacts, e.g. garden gnome, lawn ball, flood lights) ex. Musical Greeting Cards, Talking Personalized Envelopes http://www.soundexpressiongreetings.com/ ex. Invite By Voice greeting card sound modules http://www.invitebyvoice.com/ ex. Talking Products - Record-a-Card 10 seconds http://www.talkingproducts.com/recordable-cards-gifts/recordable-greetings-cards-gifts/talking-cards.html (note: tone pattern as key, unlocking hidden parameters) // first, cyborg the pests, next, e-shock dog collars for children... Critics denounce RoboRoach device, which uses a smartphone app the control cockroaches http://www.sciencenewsdaily.org/consumer-gadgets-news/cluster464134548/ // somehow i ended up on this google images array and // it captures a shared trait of both electrical infrastructure // and architecture regarding nautical correspondance, with // buildings as ships, though the connection between boat // rigging and sails and the the distribution and transmission // systems, guywires, masts, including on vessels themselves overlapping structural patterns https://www.google.com/search?client=firefox-a&hs=Rhx&sa=X&rls=org.mozilla:en-US:official&q=david+hawkins&tbm=isch&tbs=simg:CAQSaRpnCxCo1NgEGgYIAAgXCD0MCxCwjKcIGjwKOggBEhSdA-gG4QaiA5YGsQOtBawFlwaVBhog4NZ7iyxrigTVeHrmfNOnMLtFsCXHqGP0sUmM74Vkno0MCxCOrv4IGgoKCAgBEgRg2h0KDA&ei=IF5xUty4EKbMsQS11oDQCA&ved=0CCgQ2A4oAQ&biw=1072&bih=849 // this article introduced what is to me an interesting idea // to consider: banks as model for secure crypto exchange... Over $1 million stolen from Bitcoin digital wallet service, claims site owner http://www.theverge.com/2013/11/8/5082350/over-1-million-stolen-from-bitcoin-digital-wallet-service-claims-site " It's far safer to keep Bitcoins in "cold storage" by keeping your wallet key offline, possibly even in a safe deposit box. The key used for withdrawals is different than the public one needed for deposits, making cold storage appealing for keeping a reserve of Bitcoin safe from hackers. " question: what if 'the banking system' itself were a model for cryptography in terms of how keys and transactions occur, instead of layer within banking transactions. in other words, what if 'securing data' actually involved taking it offline, removing it into physical media (such as pressed CDs in secure storage, out of circulation) or other approaches. my naive sense is that anything more complicated than can be worked out with paper, envelopes, and social transactions may not be secure by design of incomprehensibility, and who better than banks for these kinds of advanced transactions of exchanging valued information en masse. Franks, Tabasco, Sriracha From jwcase at gmail.com Sat Nov 9 14:21:33 2013 From: jwcase at gmail.com (Joshua Case) Date: Sat, 9 Nov 2013 17:21:33 -0500 Subject: patents in a free society (Re: Brother can you help a fiber?) In-Reply-To: <1383944740.18491.YahooMailNeo@web141202.mail.bf1.yahoo.com> References: <20131105170541.GA13660@petertodd.org> <20131105171445.GA13710@petertodd.org> <20131105195616.GA14382@petertodd.org> <1383779641.35382.YahooMailNeo@web141201.mail.bf1.yahoo.com> <7bfd12ce-df42-42f6-b6b8-5de29e53496d@email.android.com> <20131108111331.GA29227@netbook.cypherspace.org> <1383944740.18491.YahooMailNeo@web141202.mail.bf1.yahoo.com> Message-ID: I'm not an engineer, but unless your fiber can transmit a house in less than one second, it may already be obsolete in light of this scientific development: http://www.freepatentsonline.com/y2009/0164397.html And you called them "junk." JC On Fri, Nov 8, 2013 at 4:05 PM, Jim Bell wrote: > I certainly don't disagree with your assertion that "the technical > world is filled with literally millions of junk patents". As early as the > early 1970's, I made a comment to my father (a few years later, he applied > for and received unrelated patent: > http://www.freepatentsonline.com/4156706.html ) about news of > a patented invention that didn't seem to qualify, probably for the > "unobvious to those skilled in the art" qualification. He commented that > the Soviets had done a study of patents and declared that 4 out of 5 were > 'patent noise': They weren't actually worthy of patenting. I didn't, and > don't, disagree: I agree that the large majority of patents aren't worthy > of being granted. And thus, they have all the negatives you cited. > But that doesn't mean that no patents meet the commonly-accepted > criteria of being "new, useful, and unobvious to those skilled in the > art". Further, perhaps I dare point out that one major plot element in Ayn > Rand's "Atlas Shrugged" book was "Rearden Metal" (identified as being an > alloy of copper) and its patent, and how the US government extorted those > patent rights from Rearden. I don't want to be accused to "appealing to > authority", a well-known flaw in argumentation, although Ayn Rand is a > major authority. And, I don't want to suggest that I am a Randian (a > "Randroid"): I learned in 1975 that I'd always been a libertarian, and I > only first heard of the existence of Ayn Rand in 1976. But I think it is > by no means universally agreed (by libertarians) that some sort of patent > system shouldn't exist. Sure, it's a problem if that patent system is > enforced solely by 'government', and someday this problem ought to be fixed. > I fully agree that it would be better if there was some sort of > voluntary-ist 'patent system'. For example, a mark on a product (like > circle-C for copyright, and "UL" for Underwriters Labs, etc) which > identifies that the manufacturer complies with some voluntary patent > system. Companies (such as Telcos, Internet Co's, Costco, Walmart, etc) > might announce and agree that they would only buy and sell goods and > services which meet the voluntary-patent-system standards. Under that > situation, it might be rather difficult for non-patent-compliant items to > be marketed. We'd have the same system, but simply not government-enforced. > You said: " My threshold is if any strongly competent engineer can > dream this idea up in a week when asked the same questions, its clearly a > junk patent designed to sabotage and leach off other peoples > productivity." I certainly agree. If all such improperly-granted > patents weren't granted, that would solve 99% of the problem with the > patent system. > > Regarding my invention: On my release from prison December 19, 2009, > I promptly used an online service (freepatentsonline.com) and discovered > that there had been three patents granted on isotopically-modified > optical-fibers. Two granted to Corning in about 2004, (6810197 6870999) > and one to Deutsche Telekom in about 2002 ( > http://www.freepatentsonline.com/6490399.html ). For 30 > minutes, I was afraid that they had scooped me, only to find that their > inventions hadn't made the same isotopic changes that I had invented. > Keep in mind that I, having made my invention, am essentially > obligated to employ the existing patent systems, until another one > appears. Otherwise, I lose whatever rights I might have in the future. > Jim Bell > > ------------------------------ > *From:* Adam Back > *To:* Cathal Garvey (Phone) > *Cc:* Jim Bell ; cypherpunks at cpunks.org; Adam Back > > *Sent:* > *Subject:* patents in a free society (Re: Brother can you help a fiber?) > > In my opinion patents and copyright are incompatible with a free society > and > crypto-anarchy: ie with the right to privately contract, and right to > cryptograhically enforced privacy (encryption), and freedom of association > (pseudonymous/anonymous networks). > > You'd think Jim would get that given is previous explorations of the darker > side of Tim May's cyphernomicon catalog of ideas... > > Patents are also stupidly destructive as the technical world is filled with > literally millions of junk patents, with redudant overlap, so you cant do > anything without tripping over 100s of junk patents. Even the USG finally > started to try to belatedly reform the idiocy. > > (Without any aspersions of the junk or non junk status of Jim's patent as I > am not a hardware guy). My threshold is if any strongly competent engineer > can dream this idea up in a week when asked the same questions, its clearly > a junk patent designed to sabotage and leach off other peoples > productivity. > > Adam > > On Fri, Nov 08, 2013 at 09:12:53AM +0000, Cathal Garvey (Phone) wrote: > > I look forward to a world without patents, so I'm afraid all that > > waffle about obtaining a worldwide government-enforced-monopoly merely > > made me sigh a bit. > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 7502 bytes Desc: not available URL: From d.nix at comcast.net Sat Nov 9 20:28:17 2013 From: d.nix at comcast.net (d.nix) Date: Sat, 09 Nov 2013 20:28:17 -0800 Subject: NIST Randomness Beacon Message-ID: <527F0B61.7060700@comcast.net> surely someone here has an opinion... http://www.nist.gov/itl/csd/ct/nist_beacon.cfm :-) From grarpamp at gmail.com Sat Nov 9 18:13:30 2013 From: grarpamp at gmail.com (grarpamp) Date: Sat, 9 Nov 2013 21:13:30 -0500 Subject: =?UTF-8?Q?Re=3A_sidebands_of_great_justice_=5Bwas=3A_Meet_=E2=80=9CbadBIOS?= =?UTF-8?Q?=2C=E2=80=9D_the_mysterious_Mac_and_PC_malware_that_jumps_airgaps=5D?= In-Reply-To: <20131108194511.GK18544@hexapodia.org> References: <20131108013824.GI18544@hexapodia.org> <20131108044449.GB27852@pig.dieconsulting.com> <20131108194511.GK18544@hexapodia.org> Message-ID: This thread reminds me of something... There were (may still be?) a couple software defined modem packages for wardialing. Instead of watching the usual AT set and sending data over serial, you'd tell the modem to send you the raw PCM stream from the DSP. Then you could run FFT etc on it and make some much faster/accurate discrimination on what was on the other end. Something like that. Any links to this? Thought maybe since it was using a simple telco audio channel there could be some crossover to this thread over the air. From adi at hexapodia.org Sun Nov 10 00:54:01 2013 From: adi at hexapodia.org (Andy Isaacson) Date: Sun, 10 Nov 2013 00:54:01 -0800 Subject: NIST Randomness Beacon In-Reply-To: <527F0B61.7060700@comcast.net> References: <527F0B61.7060700@comcast.net> Message-ID: <20131110085401.GA18544@hexapodia.org> On Sat, Nov 09, 2013 at 08:28:17PM -0800, d.nix wrote: > surely someone here has an opinion... > > http://www.nist.gov/itl/csd/ct/nist_beacon.cfm >From the page, a relevant suggestion: WARNING: DO NOT USE BEACON GENERATED VALUES AS SECRET CRYPTOGRAPHIC KEYS. The Beacon is a potentially useful service. Folks have implemented similar semantics by, for example, hashing the DJIA closing value of a given date (see http://xkcd.com/426/). NIST's implementation, of course, makes them a trusted third party to any security critical applications of this oracle. I'd be more comfortable with a cryptographic hash of an unpredictable but publicly determined value; however, it's hard to find one that has as much entropy as the Beacon. For example, suppose you use the low bits of the bitcoin blockchain hash. An attacker with 10% of the hash power could probabilistically attack such a system by chosing blocks with a specific value in those bits; furthermore, the miners might know the relevant value earlier than other users of the system. -andy From skquinn at rushpost.com Sun Nov 10 00:27:56 2013 From: skquinn at rushpost.com (Shawn K. Quinn) Date: Sun, 10 Nov 2013 02:27:56 -0600 Subject: NIST Randomness Beacon In-Reply-To: <62DB57F5-199F-4BBA-8F24-7F7C1389ECC5@gmail.com> References: <527F0B61.7060700@comcast.net> <62DB57F5-199F-4BBA-8F24-7F7C1389ECC5@gmail.com> Message-ID: <1384072076.14038.45401961.1681150D@webmail.messagingengine.com> On Sun, Nov 10, 2013, at 01:48 AM, jd.cypherpunks at gmail.com wrote: > > > > > > surely someone here has an opinion... > > > > http://www.nist.gov/itl/csd/ct/nist_beacon.cfm > > > > :-) > > > > Sure. No trust in NIST no more. > Thanks. How is this any different from random.org? -- Shawn K. Quinn skquinn at rushpost.com From jd.cypherpunks at gmail.com Sat Nov 9 23:48:33 2013 From: jd.cypherpunks at gmail.com (jd.cypherpunks at gmail.com) Date: Sun, 10 Nov 2013 08:48:33 +0100 Subject: NIST Randomness Beacon In-Reply-To: <527F0B61.7060700@comcast.net> References: <527F0B61.7060700@comcast.net> Message-ID: <62DB57F5-199F-4BBA-8F24-7F7C1389ECC5@gmail.com> > > surely someone here has an opinion... > > http://www.nist.gov/itl/csd/ct/nist_beacon.cfm > > :-) > Sure. No trust in NIST no more. Thanks. --Michael From jamesdbell8 at yahoo.com Sun Nov 10 18:40:52 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Sun, 10 Nov 2013 18:40:52 -0800 (PST) Subject: patents in a free society (Re: Brother can you help a fiber?) In-Reply-To: <1384133235.22827.45665421.3D944E2B@webmail.messagingengine.com> References: <20131105170541.GA13660@petertodd.org> <20131105171445.GA13710@petertodd.org> <20131105195616.GA14382@petertodd.org> <1383779641.35382.YahooMailNeo@web141201.mail.bf1.yahoo.com> <7bfd12ce-df42-42f6-b6b8-5de29e53496d@email.android.com> <20131108111331.GA29227@netbook.cypherspace.org> <1383944740.18491.YahooMailNeo@web141202.mail.bf1.yahoo.com> <20131111004905.A7DD5D9E9@a-pb-sasl-quonix.pobox.com> <1384133235.22827.45665421.3D944E2B@webmail.messagingengine.com> Message-ID: <1384137652.8412.YahooMailNeo@web141202.mail.bf1.yahoo.com> ________________________________ From: Shawn K. Quinn To: cypherpunks at cpunks.org Sent: Sunday, November 10, 2013 5:27 PM Subject: Re: patents in a free society (Re: Brother can you help a fiber?) On Fri, Nov 8, 2013, at 07:38 PM, Bill Stewart wrote: >> Some of us strongly believe in intellectual property.  Some of us >> believe that initiating force to defend "imaginary property" that's >> really a euphemism for a government-granted monopoly is both >> dishonest and anathema. >I agree with the concepts of copyrights, patents (for physical >inventions only), trademarks, trade dress, and trade secrets. >I disagree completely with the use of the term "intellectual property" >because the laws governing copyrights, patents, trademarks, trade dress, >and trade secrets are not property laws. Not only is the term >"intellectual property" deceptive, misleading, and ambiguous, the people >who brought it to us are the same ones who would love to shut down >BitTorrent and similar information sharing technologies. >  Shawn K. Quinn  > skquinn at rushpost.com Can we all agree that if a 'patent system' were implemented by 'voluntary-ist' methods, that doesn't involve government-initiated force, that would solve the problem:  Those that agreed with copyrights/patents would buy only from stores that specialize in copyright/patent-honoring products/manufacturers; others would buy from all stores, including those that sold non-copyright/patent-honoring products.     Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2762 bytes Desc: not available URL: From skquinn at rushpost.com Sun Nov 10 17:27:15 2013 From: skquinn at rushpost.com (Shawn K. Quinn) Date: Sun, 10 Nov 2013 19:27:15 -0600 Subject: patents in a free society (Re: Brother can you help a fiber?) In-Reply-To: <20131111004905.A7DD5D9E9@a-pb-sasl-quonix.pobox.com> References: <20131105170541.GA13660@petertodd.org> <20131105171445.GA13710@petertodd.org> <20131105195616.GA14382@petertodd.org> <1383779641.35382.YahooMailNeo@web141201.mail.bf1.yahoo.com> <7bfd12ce-df42-42f6-b6b8-5de29e53496d@email.android.com> <20131108111331.GA29227@netbook.cypherspace.org> <1383944740.18491.YahooMailNeo@web141202.mail.bf1.yahoo.com> <20131111004905.A7DD5D9E9@a-pb-sasl-quonix.pobox.com> Message-ID: <1384133235.22827.45665421.3D944E2B@webmail.messagingengine.com> On Fri, Nov 8, 2013, at 07:38 PM, Bill Stewart wrote: > Some of us strongly believe in intellectual property. Some of us > believe that initiating force to defend "imaginary property" that's > really a euphemism for a government-granted monopoly is both > dishonest and anathema. I agree with the concepts of copyrights, patents (for physical inventions only), trademarks, trade dress, and trade secrets. I disagree completely with the use of the term "intellectual property" because the laws governing copyrights, patents, trademarks, trade dress, and trade secrets are not property laws. Not only is the term "intellectual property" deceptive, misleading, and ambiguous, the people who brought it to us are the same ones who would love to shut down BitTorrent and similar information sharing technologies. -- Shawn K. Quinn skquinn at rushpost.com From juan.g71 at gmail.com Sun Nov 10 19:08:51 2013 From: juan.g71 at gmail.com (Juan Garofalo) Date: Mon, 11 Nov 2013 00:08:51 -0300 Subject: patents in a free society (Re: Brother can you help a fiber?) In-Reply-To: <1384137652.8412.YahooMailNeo@web141202.mail.bf1.yahoo.com> References: <20131105170541.GA13660@petertodd.org> <20131105171445.GA13710@petertodd.org> <20131105195616.GA14382@petertodd.org> <1383779641.35382.YahooMailNeo@web141201.mail.bf1.yahoo.com> <7bfd12ce-df42-42f6-b6b8-5de29e53496d@email.android.com> <20131108111331.GA29227@netbook.cypherspace.org> <1383944740.18491.YahooMailNeo@web141202.mail.bf1.yahoo.com> <20131111004905.A7DD5D9E9@a-pb-sasl-quonix.pobox.com> <1384133235.22827.45665421.3D944E2B@webmail.messagingengine.com> <1384137652.8412.YahooMailNeo@web141202.mail.bf1.yahoo.com> Message-ID: --On Sunday, November 10, 2013 6:40 PM -0800 Jim Bell wrote: > Can we all agree that if a 'patent system' were implemented by > 'voluntary-ist' methods, that doesn't involve government-initiated force, > that would solve the problem:  Those that agreed with copyrights/patents > would buy only from stores that specialize in copyright/patent-honoring > products/manufacturers; others would buy from all stores, including those > that sold non-copyright/patent-honoring products.     Jim Bell I can agree with that ^-^ From measl at mfn.org Mon Nov 11 04:29:30 2013 From: measl at mfn.org (J.A. Terranson) Date: Mon, 11 Nov 2013 06:29:30 -0600 (CST) Subject: [SOT] {FWD} [Dailydave] Don't use vowels in passwords! (fwd) Message-ID: Mildly interesting, for those who have an interest ? //Alif -- Those who make peaceful change impossible, make violent revolution inevitable. An American Spring is coming: one way or another. ---------- Forwarded message ---------- Date: Thu, 7 Nov 2013 14:01:15 -0500 From: William Arbaugh To: dailydave at lists.immunityinc.com Subject: [Dailydave] Don't use vowels in passwords! According to the Defense Finance and Accounting Service (DFAS), you shouldn't use vowels in your password! The DFAS web site myinvoice.csd.disa.mil is instituting new password requirements starting tomorrow. The details can be found at the site (if you're willing to read a PDF hosted by DOD that is). DFAS brings us two significant improvements to password/PIN security by forbidding the use of vowels, and requiring that password/PINs be EXACTLY 15 characters long (no more, no less). I'd guess that the first requirement is to prevent people from using dictionary words. The second requirement is probably due to some obscure issue with their use of an Oracle Java front-end. This is from a web site that until recently ( and I believe still does) required the use of IE and Java 6. Logging in use to require clicking through no less than 3-4 security warning pop-ups. _______________________________________________ Dailydave mailing list Dailydave at lists.immunityinc.com https://lists.immunityinc.com/mailman/listinfo/dailydave From david.vorick at gmail.com Mon Nov 11 10:40:53 2013 From: david.vorick at gmail.com (David Vorick) Date: Mon, 11 Nov 2013 13:40:53 -0500 Subject: [SOT] {FWD} [Dailydave] Don't use vowels in passwords! (fwd) In-Reply-To: References: Message-ID: I could see this as being a good strategy if you didn't declare it, but by eliminating vowels you reduce the search space. It's only a good tactic if people actually switching from using dictionary words to using something with higher entropy. More likely though, you'll start to see things like 'bbbddq' or 'cmplt sntnce,' and the users will still be susceptible to dictionary attacks. It's important to remember that a good dictionary attack has a dictionary that is much larger than a list of words in different languages, it also has common patterns. This sort of restraint probably reduces the usage of dictionary words but increases the usage of other common patterns. I don't like it. On Mon, Nov 11, 2013 at 7:29 AM, J.A. Terranson wrote: > > Mildly interesting, for those who have an interest ? > > > //Alif > > -- > Those who make peaceful change impossible, > make violent revolution inevitable. > > An American Spring is coming: > one way or another. > > > ---------- Forwarded message ---------- > Date: Thu, 7 Nov 2013 14:01:15 -0500 > From: William Arbaugh > To: dailydave at lists.immunityinc.com > Subject: [Dailydave] Don't use vowels in passwords! > > According to the Defense Finance and Accounting Service (DFAS), you > shouldn't use vowels in your password! > > The DFAS web site myinvoice.csd.disa.mil is instituting new password > requirements starting tomorrow. The details can be found at the site (if > you're willing to read a PDF hosted by DOD that is). > > DFAS brings us two significant improvements to password/PIN security by > forbidding the use of vowels, and requiring that password/PINs be EXACTLY > 15 characters long (no more, no less). I'd guess that the first requirement > is to prevent people from using dictionary words. The second requirement is > probably due to some obscure issue with their use of an Oracle Java > front-end. > > This is from a web site that until recently ( and I believe still does) > required the use of IE and Java 6. Logging in use to require clicking > through no less than 3-4 security warning pop-ups. > _______________________________________________ > Dailydave mailing list > Dailydave at lists.immunityinc.com > https://lists.immunityinc.com/mailman/listinfo/dailydave > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3059 bytes Desc: not available URL: From rysiek at hackerspace.pl Mon Nov 11 05:56:50 2013 From: rysiek at hackerspace.pl (rysiek) Date: Mon, 11 Nov 2013 14:56:50 +0100 Subject: patents in a free society (Re: Brother can you help a fiber?) In-Reply-To: References: <1384137652.8412.YahooMailNeo@web141202.mail.bf1.yahoo.com> Message-ID: <1414264.yMqHgCqLcv@lap> Dnia poniedziałek, 11 listopada 2013 00:08:51 Juan Garofalo pisze: > --On Sunday, November 10, 2013 6:40 PM -0800 Jim Bell > > wrote: > > Can we all agree that if a 'patent system' were implemented by > > 'voluntary-ist' methods, that doesn't involve government-initiated force, > > that would solve the problem: Those that agreed with copyrights/patents > > would buy only from stores that specialize in copyright/patent-honoring > > products/manufacturers; others would buy from all stores, including those > > that sold non-copyright/patent-honoring products. Jim Bell > > I can agree with that ^-^ Perfect. Let the market sort it out. I love it. :) -- Pozdr rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From iam at kjro.se Mon Nov 11 12:29:13 2013 From: iam at kjro.se (Kelly John Rose) Date: Mon, 11 Nov 2013 15:29:13 -0500 Subject: [SOT] {FWD} [Dailydave] Don't use vowels in passwords! (fwd) In-Reply-To: References: Message-ID: <52813E19.3060404@kjro.se> The most useful strategy I've seen is to use multiple authentication methods or the "a few really hard passwords + random statement for each site." Ie. you can probably memorize something like lMB^9Pl! so use that for the sites and then tack on something like lMB^9Pl!Ilikeshopping123 Then the probability of actually cracking that password is low, and unless you are being specifically targeted, even if they got that password they wouldn't immediately be able to use it on other websites. It's easy to remember because that 8 digit code you'll type everywhere, and the ending is always something cognitively easy. On 11/11/2013 1:40 PM, David Vorick wrote: > I could see this as being a good strategy if you didn't declare it, but by > eliminating vowels you reduce the search space. > > It's only a good tactic if people actually switching from using dictionary > words to using something with higher entropy. More likely though, you'll > start to see things like 'bbbddq' or 'cmplt sntnce,' and the users will > still be susceptible to dictionary attacks. > > It's important to remember that a good dictionary attack has a dictionary > that is much larger than a list of words in different languages, it also > has common patterns. This sort of restraint probably reduces the usage of > dictionary words but increases the usage of other common patterns. > > I don't like it. > > > On Mon, Nov 11, 2013 at 7:29 AM, J.A. Terranson wrote: > >> >> Mildly interesting, for those who have an interest ? >> >> >> //Alif >> >> -- >> Those who make peaceful change impossible, >> make violent revolution inevitable. >> >> An American Spring is coming: >> one way or another. >> >> >> ---------- Forwarded message ---------- >> Date: Thu, 7 Nov 2013 14:01:15 -0500 >> From: William Arbaugh >> To: dailydave at lists.immunityinc.com >> Subject: [Dailydave] Don't use vowels in passwords! >> >> According to the Defense Finance and Accounting Service (DFAS), you >> shouldn't use vowels in your password! >> >> The DFAS web site myinvoice.csd.disa.mil is instituting new password >> requirements starting tomorrow. The details can be found at the site (if >> you're willing to read a PDF hosted by DOD that is). >> >> DFAS brings us two significant improvements to password/PIN security by >> forbidding the use of vowels, and requiring that password/PINs be EXACTLY >> 15 characters long (no more, no less). I'd guess that the first requirement >> is to prevent people from using dictionary words. The second requirement is >> probably due to some obscure issue with their use of an Oracle Java >> front-end. >> >> This is from a web site that until recently ( and I believe still does) >> required the use of IE and Java 6. Logging in use to require clicking >> through no less than 3-4 security warning pop-ups. >> _______________________________________________ >> Dailydave mailing list >> Dailydave at lists.immunityinc.com >> https://lists.immunityinc.com/mailman/listinfo/dailydave >> > From adam at cypherspace.org Mon Nov 11 07:31:20 2013 From: adam at cypherspace.org (Adam Back) Date: Mon, 11 Nov 2013 16:31:20 +0100 Subject: donate to a starving patent troll? nah, skip (Re: patents in a free society (Re: Brother can you help a fiber?)) In-Reply-To: <1414264.yMqHgCqLcv@lap> References: <1384137652.8412.YahooMailNeo@web141202.mail.bf1.yahoo.com> <1414264.yMqHgCqLcv@lap> Message-ID: <20131111153120.GA22532@netbook.cypherspace.org> I cant see any rational player voluntarily opting to honor a grossly abused ideas monopoly concept that only a force monopoly form of government could even pretend to enforce. You know how many companies in China had a history of laughing in the face of western "IP" and just cloning whatever they wanted. Yep thats what it looks like, and its a good thing for human progress. I hope when they overtake the US in economic and geo-political strength in the next few decades they say "screw that" and treat it as a strongly defensible ethical stance, and not pay lip service to the WIPO bully tactics. I mean the best you could say is put a donate link in the doco if you want to pore through the list of starving former patent trolls, small investors, and IP luddites who are climbing over each other to claim to be first to have thought of the 1,000,000 stupid and overlapping "xor cursor" grade things that went into making the given product. Or just skip. Let the market choose, thats a nice euphamism for it shriveling and dieing. Adam On Mon, Nov 11, 2013 at 02:56:50PM +0100, rysiek wrote: >Dnia poniedziałek, 11 listopada 2013 00:08:51 Juan Garofalo pisze: >> --On Sunday, November 10, 2013 6:40 PM -0800 Jim Bell >> >> wrote: >> > Can we all agree that if a 'patent system' were implemented by >> > 'voluntary-ist' methods, that doesn't involve government-initiated force, >> > that would solve the problem: Those that agreed with copyrights/patents >> > would buy only from stores that specialize in copyright/patent-honoring >> > products/manufacturers; others would buy from all stores, including those >> > that sold non-copyright/patent-honoring products. Jim Bell >> >> I can agree with that ^-^ > >Perfect. Let the market sort it out. I love it. :) > >-- >Pozdr >rysiek From codesinchaos at gmail.com Mon Nov 11 08:42:54 2013 From: codesinchaos at gmail.com (CodesInChaos) Date: Mon, 11 Nov 2013 17:42:54 +0100 Subject: NIST Randomness Beacon In-Reply-To: <20131110085401.GA18544@hexapodia.org> References: <527F0B61.7060700@comcast.net> <20131110085401.GA18544@hexapodia.org> Message-ID: On Sun, Nov 10, 2013 at 9:54 AM, Andy Isaacson wrote: > For example, suppose you use the low bits of the bitcoin blockchain > hash. An attacker with 10% of the hash power could probabilistically > attack such a system by chosing blocks with a specific value in those > bits; This can be avoided by running a sequential computation based on that hash. For example by hashing it 2^40 times. Obvious downside is that verifying that the computation was performed correctly is just as expensive (but parallelizable). Perhaps there is a function that's sequential and slow in one direction and fast in the reverse direction. From jya at pipeline.com Mon Nov 11 16:12:24 2013 From: jya at pipeline.com (John Young) Date: Mon, 11 Nov 2013 19:12:24 -0500 Subject: A Fierce Domain: Conflict in Cyberspace 1986 to 2012 Message-ID: A Fierce Domain: Conflict in Cyberspace 1986 to 2012: http://www.amazon.com/gp/product/B00E00QSN4/ref=cm_cr_rev_prod_title Excerpts: http://cryptome.org/2013/11/fierce-domain.htm From codesinchaos at gmail.com Mon Nov 11 12:45:33 2013 From: codesinchaos at gmail.com (CodesInChaos) Date: Mon, 11 Nov 2013 21:45:33 +0100 Subject: [cryptography] NIST Randomness Beacon In-Reply-To: References: <527F0B61.7060700@comcast.net> <20131110085401.GA18544@hexapodia.org> Message-ID: On Mon, Nov 11, 2013 at 8:14 PM, Natanael wrote: > Proof-of-work, just like Bitcoin itself uses for hashing? No this idea isn't about proof of work. The idea is delaying the computation result, preventing a miner from picking a value. If the computation takes an hour on the fastest available computer and isn't parallelizable, then a miner can't influence the unpredictable value (unless they have 51%). With slightly weaker security requirements iterating only a few million times would be decent as well, since attempting to influence the value would result in a performance hit a competitive miner can't afford. From jamesdbell8 at yahoo.com Tue Nov 12 01:55:47 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Tue, 12 Nov 2013 01:55:47 -0800 (PST) Subject: donate to a starving patent troll? nah, skip (Re: patents in a free society (Re: Brother can you help a fiber?)) In-Reply-To: <20131111153120.GA22532@netbook.cypherspace.org> References: <1384137652.8412.YahooMailNeo@web141202.mail.bf1.yahoo.com> <1414264.yMqHgCqLcv@lap> <20131111153120.GA22532@netbook.cypherspace.org> Message-ID: <1384250147.5734.YahooMailNeo@web141205.mail.bf1.yahoo.com> From: Adam Back To: rysiek Cc: cypherpunks at cpunks.org Sent: Monday, November 11, 2013 7:31 AM Subject: donate to a starving patent troll? nah, skip (Re: patents in a free society (Re: Brother can you help a fiber?)) >I cant see any rational player voluntarily opting to honor a grossly abused >ideas monopoly concept that only a force monopoly form of government could >even pretend to enforce.  I think that a large part of the problem (even for libertarians such as myself) is that we have trouble imagining a non-statist solution to problems.  We are so used to the idea of a government doing things (even if done badly, or things that shouldn't be done at all) that it's difficult to construct a replacement that is consistent with libertarian principles.  I previously suggested that there could indeed be a voluntary-ist system to replace our existing patent system.  Yes, an ideal kind of this system would have to be far more selective in 'granting' (e.g., "approving") patents.  (perhaps only 20% of the current rate of granting would be allowed, possibly less.)   There might even be competing such 'patent'-certification organizations.  Stores might certify that they will buy only from companies that, themselves, certify that they do not violate any of the voluntary-ist patents.  Marks on the goods will announce those certifications.  Companies that manufacture such certified products might also certify that they will refuse to sell their products to stores that do not limit themselves to such certified products.     Any consideration of this kind of system will have to deal with the existing, status-quo (government managed) patent and copyright system.  Even if 80% of existing granted patents were improperly granted, that means that 20% are meritorious.  Now, I suppose that there might be some people who simply don't believe in any form of ownership of patents and/or copyrights.  But I suspect that most people would be willing to conform their buying to a voluntary system, IF frivolous patents are not granted, or they are subsequently 'un-granted' based on some sort of challenge mechanism.  And, if large stores decide to limit their stock to such conforming products, it might be somewhat difficult to market goods that are not conforming.     I realize that such arrangements may be hard for us to imagine.  But soon enough, we might have little choice but to do that imagining.             Jim Bell   -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3494 bytes Desc: not available URL: From rysiek at hackerspace.pl Tue Nov 12 01:01:39 2013 From: rysiek at hackerspace.pl (rysiek) Date: Tue, 12 Nov 2013 10:01:39 +0100 Subject: [SOT] {FWD} [Dailydave] Don't use vowels in passwords! (fwd) In-Reply-To: <52813E19.3060404@kjro.se> References: <52813E19.3060404@kjro.se> Message-ID: <1448719.1bQligVbQN@lap> Dnia poniedziałek, 11 listopada 2013 15:29:13 Kelly John Rose pisze: > The most useful strategy I've seen is to use multiple authentication > methods or the "a few really hard passwords + random statement for each > site." > > Ie. you can probably memorize something like > > lMB^9Pl! > > so use that for the sites and then tack on something like > > lMB^9Pl!Ilikeshopping123 > > Then the probability of actually cracking that password is low, and > unless you are being specifically targeted, even if they got that > password they wouldn't immediately be able to use it on other websites. > It's easy to remember because that 8 digit code you'll type everywhere, > and the ending is always something cognitively easy. Oblig. XKCD: http://xkcd.com/936/ -- Pozdr rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From adam at cypherspace.org Tue Nov 12 01:10:13 2013 From: adam at cypherspace.org (Adam Back) Date: Tue, 12 Nov 2013 10:10:13 +0100 Subject: NIST Randomness Beacon In-Reply-To: References: <527F0B61.7060700@comcast.net> <20131110085401.GA18544@hexapodia.org> Message-ID: <20131112091013.GA23676@netbook.cypherspace.org> (Top posted, so sue me, my text explains itself without the history). Thats a big cc list. I think you could create a beacon with bitcoin hash chain by having miners reveal a preimage for 6 old, consecutive blocks where the newest of the 6 old blocks is itself 6-blocks confirmed. (ie reveal preimage on blocks 7-12. The xor of those preimages defines a rolling beacon (new output every block, just with reference to blocks 7-12 relative to the current block depth). The security against insider foreknowledge is not fantastic, as its relating to the trustworthiness of the 6 random miners (which have probabilty of winning relating to hashpower, which doesnt always relate to trustworthiness). Adam On Mon, Nov 11, 2013 at 05:42:54PM +0100, CodesInChaos wrote: >On Sun, Nov 10, 2013 at 9:54 AM, Andy Isaacson wrote: >> For example, suppose you use the low bits of the bitcoin blockchain >> hash. An attacker with 10% of the hash power could probabilistically >> attack such a system by chosing blocks with a specific value in those >> bits; > >This can be avoided by running a sequential computation based on that hash. >For example by hashing it 2^40 times. Obvious downside is that verifying >that the computation was performed correctly is just as expensive (but >parallelizable). > >Perhaps there is a function that's sequential and slow in one >direction and fast in the reverse direction. From david.vorick at gmail.com Tue Nov 12 08:00:01 2013 From: david.vorick at gmail.com (David Vorick) Date: Tue, 12 Nov 2013 11:00:01 -0500 Subject: [SOT] {FWD} [Dailydave] Don't use vowels in passwords! (fwd) In-Reply-To: <1448719.1bQligVbQN@lap> References: <52813E19.3060404@kjro.se> <1448719.1bQligVbQN@lap> Message-ID: https://www.schneier.com/blog/archives/2013/06/a_really_good_a.html The xkcd comic doesn't really apply anymore. Dictionary attacks have gotten to the point where they can crack 'momof3g8kids' and 'Coneyisland9/,' and apparently have dictionaries breaking 100 million words. As password attacks get better and better at predicting human patterns (and hardware gets faster), you are going to need to completely generate your passwords at random in order to defend against dictionary attacks. Which means the current password model is broken, as we all know it has been for a while. Why isn't there a stronger effort to replace it with something like a universal public key system? On Tue, Nov 12, 2013 at 4:01 AM, rysiek wrote: > Dnia poniedziałek, 11 listopada 2013 15:29:13 Kelly John Rose pisze: > > The most useful strategy I've seen is to use multiple authentication > > methods or the "a few really hard passwords + random statement for each > > site." > > > > Ie. you can probably memorize something like > > > > lMB^9Pl! > > > > so use that for the sites and then tack on something like > > > > lMB^9Pl!Ilikeshopping123 > > > > Then the probability of actually cracking that password is low, and > > unless you are being specifically targeted, even if they got that > > password they wouldn't immediately be able to use it on other websites. > > It's easy to remember because that 8 digit code you'll type everywhere, > > and the ending is always something cognitively easy. > > Oblig. XKCD: > http://xkcd.com/936/ > > -- > Pozdr > rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2316 bytes Desc: not available URL: From pgut001 at cs.auckland.ac.nz Mon Nov 11 15:28:04 2013 From: pgut001 at cs.auckland.ac.nz (Peter Gutmann) Date: Tue, 12 Nov 2013 12:28:04 +1300 Subject: [cryptography] NIST Randomness Beacon In-Reply-To: Message-ID: Warren Kumari writes: >I've often wondered if there is a clever way to do the inverse -- basically >to have a "latest" timestamp? This seems like a much harder problem -- 'm >looking for a "movie plot" type solution that the public can easily >understand… You could do it with a physical one-way function. Take a photo of the victim on top of the WTC and you know that it can't have been occurred after 9/11. To generalise it, photograph the victim in front of some documented object and then destroy the object. I'm assuming in the movie-plot scenario that someone who's kidnapped a victim won't worry about blowing up a statue in a park or performing whatever the physical one-way operation is. Depending on how evil your movie-plot villain is (and how convoluted the plot will get), he/she could kill random strangers after photographing them with the victim, in order to fix a point in time. Peter. From gfoster at entersection.org Tue Nov 12 11:26:49 2013 From: gfoster at entersection.org (Gregory Foster) Date: Tue, 12 Nov 2013 13:26:49 -0600 Subject: Senate to investigate Intelligence Community Message-ID: <528280F9.2040704@entersection.org> Foreign Policy (Nov 12) - "Senate to Start Sweeping Intel Review This Month" by @shanewharris: http://thecable.foreignpolicy.com/posts/2013/11/12/senate_to_start_sweeping_intel_review_this_month Harris, author of _The Watchers_ and not one prone to hyperbole, draws comparison with the Church-Pike hearings. > Not everyone had been convinced that Feinstein's promise to investigate the intelligence agencies was more bark than bite. A former senior intelligence official recently told The Cable that he believed the inquiry would be wide-ranging and would uncover more controversial programs that will embarrass the intelligence agencies. HT @shanewharris: https://twitter.com/shanewharris/status/400340087894204416 gf -- Gregory Foster || gfoster at entersection.org @gregoryfoster <> http://entersection.com/ From cathalgarvey at cathalgarvey.me Tue Nov 12 06:05:53 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey) Date: Tue, 12 Nov 2013 14:05:53 +0000 Subject: donate to a starving patent troll? nah, skip (Re: patents in a free society (Re: Brother can you help a fiber?)) In-Reply-To: <1384250147.5734.YahooMailNeo@web141205.mail.bf1.yahoo.com> References: <1384137652.8412.YahooMailNeo@web141202.mail.bf1.yahoo.com> <1414264.yMqHgCqLcv@lap> <20131111153120.GA22532@netbook.cypherspace.org> <1384250147.5734.YahooMailNeo@web141205.mail.bf1.yahoo.com> Message-ID: <20131112140553.219a372d@Neptune> > I previously suggested that there could indeed be a voluntary-ist > system to replace our existing patent system.  Yes, an ideal kind of > this system would have to be far more selective in 'granting' (e.g., > "approving") patents.  (perhaps only 20% of the current rate of > granting would be allowed, possibly less.) There might even be > competing such 'patent'-certification organizations. (preamble: I'm not a libertarian, and I'm all for statist solutions to actual _res publica_: things in the commons that are the responsability of nobody in particular but to the benefit of everyone. I just don't think patents solve a problem that actually exists or needs fixing.) What's wrong with the voluntary-ist system, to me, is subtle. On the face, it seems great; abolish "patents" as such and let people patronise systems that certify patents and inventor-hood. What I see as being wrong here is that without certification, people essentially tend to do this already, and when they don't you can't win them over anyway. This is the "Piracy is good" argument; someone who would ever have been a customer anyway if given the opportunity not to be, will generally be, and those who won't be customers if they can avoid being customers will never or rarely be. To put that bluntly; people will choose the product of an inventor if it's not-shit and fairly priced/available. If they don't, it's either a great idea compromised by stupid design, or it's crippled by price or availability. People like to patronise the creators of good things; we have the success of things like flattr and gittip to show for that online, and the full caps of buskers worldwide in meatspace. People buy products all the time that are generally shittier than the competition because they have a brand name on them that people either like or associate with status; take Apple as a key example. This is the argument behind the Pirate Party movement's general agreement that trademarks are a net benefit to creativity whereas patents and most aspects of copyright are merely a tax on creativity. It's more important to know who created something than to allocate a monopoly to that person over the outputs of their creativity. Coming back to the voluntarist system, while there's nothing outwardly wrong about it, I think it would appear to "work" inasmuch as people would buy from the inventors, but not because of certifying bodies and voluntarist cartels. It would work because that's what people would do anyway given a robust way to know where to attribute their gratitude and patronage for a thing well-invented. So I suggest rather than a cartel, that the certification bodies do *only* that, and not enforce something on the purchase and sale of products outside of that role. They should provide a way for people to see who is generally believed to have created a good thing (whether music, products, services or code), and provide certification platforms for people to trust that they're delivering credit and money the right way, and then butt out and let people get on with free association, trade and communication. I personally believe that in such a system, if an inventor loses out to competition for a thing well-made, it's either because the final product created by the otherwise bright inventor sucks, or it's an edge case where the costs of development remain high (the justification given for creating patents, though not the real reason they were introduced). In such cases, there are much better (usually statist!) methods of encouraging inventors to invent than creating a state-enforced monopoly on production and sale of derived products, such as research grants and/or start-up investment programmes. On Tue, 12 Nov 2013 01:55:47 -0800 (PST) Jim Bell wrote: > From: Adam Back > > To: rysiek > Cc: cypherpunks at cpunks.org > Sent: Monday, November 11, 2013 7:31 AM > Subject: donate to a starving patent troll? nah, skip (Re: patents > in a free society (Re: Brother can you help a fiber?)) > > >I cant see any rational player voluntarily opting to honor a grossly > >abused ideas monopoly concept that only a force monopoly form of > >government could even pretend to enforce.  > > I think that a large part of the problem (even for libertarians such > as myself) is that we have trouble imagining a non-statist solution > to problems.  We are so used to the idea of a government doing things > (even if done badly, or things that shouldn't be done at all) that > it's difficult to construct a replacement that is consistent with > libertarian principles.  I previously suggested that there could > indeed be a voluntary-ist system to replace our existing patent > system.  Yes, an ideal kind of this system would have to be far more > selective in 'granting' (e.g., "approving") patents.  (perhaps only > 20% of the current rate of granting would be allowed, possibly less.) >   There might even be competing such 'patent'-certification > organizations.  Stores might certify that they will buy only from > companies that, themselves, certify that they do not violate any of > the voluntary-ist patents.  Marks on the goods will announce those > certifications. Companies that manufacture such certified products > might also certify that they will refuse to sell their products to > stores that do not limit themselves to such certified products. Any > consideration of this kind of system will have to deal with the > existing, status-quo (government managed) patent and copyright > system.  Even if 80% of existing granted patents were improperly > granted, that means that 20% are meritorious.  Now, I suppose that > there might be some people who simply don't believe in any form of > ownership of patents and/or copyrights.  But I suspect that most > people would be willing to conform their buying to a voluntary > system, IF frivolous patents are not granted, or they are > subsequently 'un-granted' based on some sort of challenge mechanism. > And, if large stores decide to limit their stock to such conforming > products, it might be somewhat difficult to market goods that are not > conforming. I realize that such arrangements may be hard for us to > imagine.  But soon enough, we might have little choice but to do that > imagining. Jim Bell   -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: not available URL: From adi at hexapodia.org Tue Nov 12 16:10:51 2013 From: adi at hexapodia.org (Andy Isaacson) Date: Tue, 12 Nov 2013 16:10:51 -0800 Subject: (Times of Israel) Stuxnet, gone rogue, hit Russian nuke plant, space station (fwd) In-Reply-To: References: Message-ID: <20131113001050.GN18544@hexapodia.org> On Tue, Nov 12, 2013 at 10:57:43PM +0100, Lodewijk andré de la porte wrote: > The software was highly specific and messed with the controller of > centrifuges. Speeding it up and slowing it down faster than they should, > messing with the bearings (or something like that). I didn't know the ISS > had that sort of centrifuges there. > > Regardless, the protip is: don't windows for critical systems. The final payload was specific to the Natanz turbine controllers. The Windows malware delivery mechanism, though, could in theory infect any Windows host it came in contact with (that didn't have the 0days fixed). The intermediate stage attacked the Siemens Step7 software, which runs on Windows and which could potentially be used in space applications (although it seems somewhat unlikely that it would have been used *on* the ISS). The intermediate stage was designed to be inactive unless the specific configuration of hardware found at Natanz was detected, so in theory it should be "safe" even if Step7 were found on an ISS system, but that theory seems risky to depend on. Reading the reports charitably, I would suspect that the Windows malware delivery mechanism might have been transported to the ISS, but would have been inactive there in the absence of a Step7 installation for the intermediate stage to infect. -andy From guido at witmond.nl Tue Nov 12 08:17:18 2013 From: guido at witmond.nl (Guido Witmond) Date: Tue, 12 Nov 2013 17:17:18 +0100 Subject: [SOT] {FWD} [Dailydave] Don't use vowels in passwords! (fwd) In-Reply-To: References: <52813E19.3060404@kjro.se> <1448719.1bQligVbQN@lap> Message-ID: <5282548E.1010205@witmond.nl> On 11/12/13 17:00, David Vorick wrote: > > Which means the current password model is broken, as we all know it > has been for a while. Why isn't there a stronger effort to replace > it with something like a universal public key system? Plug: You mean, something like this: http://eccentric-authentication.org/ Regards, Guido. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 897 bytes Desc: OpenPGP digital signature URL: From mail at larsluthman.net Tue Nov 12 08:36:03 2013 From: mail at larsluthman.net (Lars Luthman) Date: Tue, 12 Nov 2013 17:36:03 +0100 Subject: [SOT] {FWD} [Dailydave] Don't use vowels in passwords! (fwd) In-Reply-To: References: <52813E19.3060404@kjro.se> <1448719.1bQligVbQN@lap> Message-ID: <1384274163.4046.197.camel@miskatonic> On Tue, 2013-11-12 at 11:00 -0500, David Vorick wrote: > https://www.schneier.com/blog/archives/2013/06/a_really_good_a.html > > The xkcd comic doesn't really apply anymore. Dictionary attacks have gotten > to the point where they can crack 'momof3g8kids' and 'Coneyisland9/,' It still applies. It says in the small print that it assumes online attacks against a remote service, and for that threat model 44 bit passwords are probably good enough. If you want protection against offline attacks, which you probably want most of the time, you just need to pick more words. > and apparently have dictionaries breaking 100 million words. As password > attacks get better and better at predicting human patterns (and hardware > gets faster), you are going to need to completely generate your passwords > at random in order to defend against dictionary attacks. You should always do that anyway since it's the only way to know the minimum strength of your password in bits. The XKCD or Diceware method can be used to generate memorable passwords up to 80 - 120 bits or so, which should be good enough for a while still as long as login services don't stupidly limit the passphrase lengths. --ll -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: This is a digitally signed message part URL: From electromagnetize at gmail.com Tue Nov 12 15:37:25 2013 From: electromagnetize at gmail.com (brian carroll) Date: Tue, 12 Nov 2013 17:37:25 -0600 Subject: philosophy & psychology (urls) Message-ID: // infospace, system earth, being and communication TEDx: Prof. Dr. Elisabeth von SamsonowCordless Mega Confusion http://www.youtube.com/watch?v=qLVls6ZX3dk "it is not that the body is inhabited by the soul, it's just the other way around, it's that the body inhabits the soul, the soul is inhabited by bodies- by many bodies. the soul is the sphere in which we communicate, and our bodies are in this sphere, where we shared this... cordless communication, by directing our information packages on different wavelengths." // leading model of orientation: architecture --> text, (since 15th c.) // 1. geology, 2. parasites and real-estate, 3. electra complex, 4. circus [highly recommended. profound understanding & observations, conceptualization and awareness. philosophy of architecture...] Keynote lecture by Elisabeth von Samsonow: The Plasticity of the Real http://www.youtube.com/watch?v=GGBzbHMf7iI "architecture as cybernetic loop through geology; architecture is parageology" "people take the role of [the] Electra... who confronts a big problem when her mother loses power. truly nothing is more disagreeable than a weak person to depend on. one would get furious with that person. and the {unknown} is more and more turned against the earth directly, which makes it finally difficult to enjoy (architecture in the form of) parageology. ...all the building, all the digging, and hollowing out get more and more performed by rage and despair against the earth and by complicity. ...this is the age of archi-heresy that marks a period where the ontological tie between architecture and geology is broken and dissimulated. archi-heresy is not operated against a monotheistic god but against the earth. it is the dismissal of geology as the principle of architecture when an open heresy - another earth - is simulated, a pseudo-earth- offering space and arranging material." (cartography replaces geology, gps orientation)" "architecture... more of a gardening practice (and biology), than parageology." "a large part of the built world, the environment of today, could have been {mould} to the thick surface of the earth. the fetishizing of the eye and the look made architecture an issue of vision but in fact it is not. it is an issue of the whole body that is equipped by a proper sense of space and matter." ... "instead of impressing the public with pornographic forms and fancy structures, architecture must concentrate on its geological mission. where else? now the strata of the earth are completely irrelevant compared to the price per square meter of the {superficials}, all future architecture will include mining and geologic expedition as well as metallurgic and ecologic research- such as finding out where the veins of water go as well as those of petrol, and any other liquids and tissues and minerals and stones and soft {earths}. this will be the {infernal-jective} operations of an architecture that reconquers and finally integrates its proper foundations." (being-unborn, electra complex to electro complex) A Network Spanning The Forest (Underground) -- of Mother Trees http://www.treehugger.com/natural-sciences/trees-communicate-one-another-connected-fungi-video.html A Ballet Performed by Birds: Starling Murmurations (see first vid) http://www.visualnews.com/2013/11/06/ballet-performed-birds-starling-murmurations-captured-photographer-alain-delorme/ // if not entirely clear.... Murmurations - Ephemeral Plastic Sculptures http://www.alaindelorme.com/works-murmurations & Geometric Order Amidst Starling Chaos http://www.visualnews.com/2012/05/09/geometric-order-amidst-starling-chaos/ Self-steering particles go with the flow // tuning via asymmetry http://phys.org/news/2013-11-self-steering-particles.html "The new MIT approach, described in Nature Communications, requires no external forces and takes advantage of hydrodynamic principles that can be exploited simply by altering the shapes of the particles." E. B. White declining an invitation (via the inimitable @AndreaKuszewski) https://twitter.com/LettersOfNote/status/397354825915985921/photo/1 // autism, x-altruism, ~sociopath reduction strategy... Podcast #74 - Andrea Kuszewski - Bulletproof Executive Radio http://www.youtube.com/watch?v=3siooeUd1nw&feature=youtu.be&a GSummit SF 2012: Andrea Kuszewski How to Design Your Life for Continuous Cognitive Enhancement http://www.youtube.com/watch?v=ayihfOsVwiQ Andrea Kuszewski - The Science of Motivation: Neurology, Psychology, Gamification (GSummit SF 2013) http://www.youtube.com/watch?v=s40QcA7NJUk [saw this underwater ROV and downrigger attachment and it immediately conjured the future of musky fishing (may require stealth though, a sealed container before deploying baited lure or hook). this for the trophy-winning no technology barred Boba Fett fisherman. all it needs is a floating wireless transmitter buoy to allow extended range, cut the cord. though perhaps murky water, seawood, underwater hazards combined could shipwreck.] Deep Trekker ROV http://www.deeptrekker.com/collections/all http://www.deeptrekker.com/pages/compare-deep-trekker-models http://www.deeptrekker.com/collections/all/products/downrigger http://www.deeptrekker.com/pages/videos Nothing to see here // rel. 'man caves' http://phys.org/news/2013-11-nothing-to-here.html [quote] "Blending in makes sense when you're trying to avoid being eaten," Martin says. "Less is certainly more when predators are around." [unquote] Changing the conversation: Polymers disrupt bacterial communication http://phys.org/news/2013-11-conversation-polymers-disrupt-bacterial.html "As part of their research into the development of artificial cells and programmable bacterial coatings, the team found that polymers—long-chain molecules—that were able to arrange bacteria into clustered communities were, surprisingly, encouraging these bacteria to actively 'talk' to each other. This communication occurred by quorum sensing (QS), a way in which bacteria signal to each other, and coordinate response to environment. Quorum sensing also controls the way in which bacteria release certain types of molecules—for example as a defence mechanism or as tools for infection." Better police surveillance technologies come with a cost, scholar says http://phys.org/news/2013-11-police-surveillance-technologies-scholar.html [quote] "Much of the Supreme Court's previous treatment of police surveillance has rested on the belief that individuals have no expectation of privacy in public places, and that surveillance technologies that merely improve the efficiency of police investigations comport with the Fourth Amendment," he said. "While officers must obtain a warrant before using some technologies, the courts generally do not regulate efficiency-enhancing technologies." Those assumptions have been workable in the past because of the limited use and capability of efficiency-enhancing technologies. But with the advent of automatic license plate readers and surveillance cameras with biometric recognition, the efficiency of the surveillance itself is becoming a constitutional issue, Rushin said. "Since no one has a reasonable expectation of privacy when they're in public, that means that a police officer can do whatever a normal person can do without any kind of special approval," he said. "They can observe your license plate and write it down on a piece of paper and run it through a database. But now they could also use an automatic reader to scan license plates in bulk – up to 1,800 license plates per minute, in fact. That will invariably vacuum up enormous amounts of data on innocent people, too. "So you have technology that might replace the efforts of dozens, even hundreds, of individual law enforcement officers." [endquote] Physicists 'uncollapse' a partially collapsed qubit // reversible peek http://phys.org/news/2013-11-physicists-uncollapse-partially-collapsed-qubit.html "... the recovery method is not perfect. The probability of recovering the qubit's state depends on how much it has collapsed, so that the more collapsed the qubit is, the less likely it is to recover. A fully collapsed qubit has zero probability of recovery. Still, the recovery method could be very useful for overcoming one of the biggest challenges in developing quantum systems: decoherence, which results in the loss of a system's quantum properties." // quasi-crypto tools, proposed correlatory... ek tools Nesting Punch Kit http://www.amazon.com/gp/product/B00EVJK3JY/ // the amazing talent of Eric Gjerde: Paper Artist... Money Folds, US Currency http://www.ericgjerde.com/2013/money-folds/ Gnosis Hand-made bio-paper, created by the artist http://www.ericgjerde.com/2012/gnosis/ Under the Sea http://www.ericgjerde.com/2012/under-the-sea/ Rhombic Flagstone, Elephant Hide Paper http://www.ericgjerde.com/2012/rhombic-flagstone/ // Sensitive Compartmented Information Facilities (SCIFs) A Layman's Guide to the High-Tech Tents That Keep Secrets Secret http://gizmodo.com/a-laymans-guide-to-the-high-tech-tents-that-keep-secre-1462338469 --- crypto experiment corner --- a potential realm of non-computer crypto could be realized in an arts & crafts context and or writing and typography and signage. recently saw a new style of LED sign for restaurants while random searching for a standard LED scrolling display, seeing what is available today. and a "LED lighted writing board" appeared, perhaps they are all over the place and i've yet to encounter the ubiquity yet, though it has potential for transformable writing via LED light. the Amazon links here are to show a basic kit: 28"x20" Flashing Illuminated Erasable Neon LED Writing Board Menu Sign with Control Button http://www.amazon.com/Flashing-Illuminated-Erasable-Complete-Fluorescent/dp/B00D50GJHK note: the different color markers are related to the colors of the LED light, and via this property, some colored text could fade out while other text remains, due to the color of the projected light. in other words, an invisible ink or reverse-invisible ink effect could exist, especially if typography were to have superposition of letters or symbols that could retain coherence in partial states, or transform their meaning given what colors are activated. (notice on this example, the remote control is similar to the LED lightbulbs that change colors, thus the concept need not be limited to the writing board...) Image® Flashing Illuminated LED Lighted Writing Board 7 Color Lights 28 Modes up to 28 Feet Remote Control Restaurant http://www.amazon.com/Flashing-Illuminated-Restaurant-Specials-Promotions/dp/B009CEX796 so it would be an issue of what fluorescent marker colors are available and what light colors are available, as to what the range or number of phase changes could occur via this method. certainly lighting engineers (forget their actual title) have used such effects for animation and movement, though it could also be used for hiding and revealed patterns, etc. and this following url has examples of signage with this changing-color effect that influences the appearance of what is written. (see right column animated signs) LED Writing Boards With Various Lighting Effects http://www.displays2go.com/C-4747/LED-Writing-Boards-With-Various-Lighting-Effects now perhaps UV and IR wavelengths and blacklight would be needed though if distance is taken into account, scale of glyphs or type, the existing color range could also potentially have enough difference to make some signs more predominant than others, this within a context of intra-sign and infra-sign structuring. like having: \/\ appear in a given color, and then \ \ when the color changes to a particular phase, if not also /\ and / using other hues. /// just in case someone has not seen this yet... True Facts About The Angler Fish http://www.youtube.com/watch?v=Z-BbpaNXbxg truncated polyhedra, vertex, cosine From bill.stewart at pobox.com Tue Nov 12 19:11:25 2013 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 12 Nov 2013 19:11:25 -0800 Subject: [SOT] {FWD} [Dailydave] Don't use vowels in passwords! (fwd) In-Reply-To: <5282548E.1010205@witmond.nl> References: <52813E19.3060404@kjro.se> <1448719.1bQligVbQN@lap> <5282548E.1010205@witmond.nl> Message-ID: <20131113031137.71D21F6E1@a-pb-sasl-quonix.pobox.com> Do people actually use vowels in their passwords? I thought they turned them into 0, 1, 3, 4, and other l33t characters to satisfy "must have a number" rules. Salted hashes are important, of course, but if you only need to crack one user and not all of them, then a dictionary attack with a "Top 1000 Wimpy Passw0rds" list isn't going to have much trouble, and if you need a list of "A Million Wimpy Passwords and 100,000 Normal Variations" there's probably one out there, just in case there isn't some user who used "abc123" or "123456" or "password". At 08:17 AM 11/12/2013, Guido Witmond wrote: >On 11/12/13 17:00, David Vorick wrote: > > Which means the current password model is broken, as we all know it > > has been for a while. Why isn't there a stronger effort to replace > > it with something like a universal public key system? > >Plug: You mean, something like this: > http://eccentric-authentication.org/ >Regards, Guido. There's Bellovin and Merritt's EKE Encrypted Key Exchange from ~1993 https://en.wikipedia.org/wiki/Encrypted_key_exchange for which the patents expired in 2011 and 2013. From bill.stewart at pobox.com Tue Nov 12 19:47:33 2013 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 12 Nov 2013 19:47:33 -0800 Subject: Fwd: Talk at Paypal on "The Grand Challenge to Kill Passwords for Good" Message-ID: <20131113034913.4A1FCF81A@a-pb-sasl-quonix.pobox.com> This just arrived; seems germane to the discussion, for any of you who are local to Silicon Valley area. >From: "PayPal's TechXploration" >Subject: Monday: Join 347 Xplorers at "The Grand Challenge to Kill Passwords > for Good" > >Monday >The Grand Challenge to Kill Passwords for Good >PayPal's TechXploration >Monday, November 18, 2013 >6:00 PM >PayPal Town Hall >2161 North 1st Street San Jose, CA 95131 >Will you attend? >Yes >No >347 Xplorers attending, including: >Max Gorbunov >"Physicist, software developer" >Van Riper >"I work in Google Developer Relations as the >Global Program Manager for Google Developer >Groups: http://developers.google.com/groups/" >Sanjay Shroff >"Sanjay Shroff >http://www.linkedin.com/in/shroffsanjay >http://www.shroff.ca http://www.facebook.com/sanjays..." >Lourdes >"Hi" >Alvin Wang >"hi" >Suyash Joshi >"devloper" >"Our intention is to really obliterate, within a >certain number of years, both passwords and PINs >and see the whole Internet—including internally >in enterprisess—obliterate user IDs and >passwords and PINs from the faace of the planet.” > >Michael Bar... >Learn more >Sponsored by NextSpace San Jose, PayPal and Content Magazine >Follow us! > >Meetup HQ in NYC is hiring! meetup.com/jobs From electromagnetize at gmail.com Tue Nov 12 18:08:40 2013 From: electromagnetize at gmail.com (brian carroll) Date: Tue, 12 Nov 2013 20:08:40 -0600 Subject: passwords! Message-ID: the list fool here chiming in... i just wonder if there is a boundary condition that exists that is making passwords insecure by protocols that could themselves be modified, and alter the probabilities of easy dictionary attacks. for instance, if A-Z and a few special characters are allowed in a US keyboard alphabet, if that is the majority of what is being automatically cracked, perhaps it is not surprising. yet what if the passwords 'length' were not the issue, such that a 20 character string (of several number.words with several intermixed special characters) could still be successfully attacked, given those limited parameters. and such a view may be: moar characters, longer string, etc. perhaps mistaken though i wonder what 'dictionaries' are referenced because if they are mapped to normal words of a given language, and special symbols, and yet held within the walls or boundaries of a particular alphabet or sign-system, then perhaps language-to-language the password cracking situation remains basically the same. yet, what if the Unicode barrier (if that is what it is) is dissolved, such that many languages could co-exist, such as 12 different N's and ligatures and other special characters... ex. normal bounded password in a given Unicode character set / alphabet, with special characters: th3r0uT33Nw4!z+3sezU3 compare this with a multi-alphabet approach: п世לកóવિz what are the computational probabilities of searching across all ascii/unicode alphabet characters and getting that pattern matched, versus let's say [35] options per password character in a constrained alphabet. the calculation would be something like this (to 21 spaces in ex.) [35][35][35][35][35][35][35][35][35][35][35][35][35][35][35]...[35] versus, if wildly approximating: [1,000] options for the 'multiple language Unicode characters and special symbols' password approach. the following estimate may be inaccurate though for 35 times itself over and over twenty one times, the number i arrived at was: 9.321739789445372e+33 again, calculation may be inaccurate, though for the multiple character approach, only 11 characters @ [1000] needed for: 1.e+36 though imagining it could be many fewer characters in comparison, say if accessing Chinese and Arabic other characters. in other words, perhaps a hypothetical [10,000] symbols could be made available per password unit than [35] in the highly restricted approach that is easy to crack, and that would change how computation occurs with regard to how such passwords are created, stored, and exist, especially in a highly constrained OS and peripheral environment that constrains cross-pollination of such key typographic information that would change the basic dynamics, data behavior. this is the slot-machine approach to [p|a|s|s|w|o|r|d|s] because at a certain point, anything could tally... [*|*|x|ம்|7|*|*|#|ன்] though what is more... for each _space_ there could be any sign.symbol, as with icons or special characters, potentially, that could be potential keyspace or what today may appear as "junk" information that is infrastructural for multilanguage computing, and be utilized beyond the language boundary for its signage, for passwords & security. in this way, the three unit password (icon=ascii symbol) ['icon'][પ્રે][ю] could be stronger than a much longer, restricted alphabet, if going towards 10,000+ options per character. yet the model itself could example such that a password is constructed by a bit-set string, where like a slot machine, could instead have 'words' as the units (as with the existing password approach, word1&word2, etc.)... ['word1'][[પ્રે][ю]['gps-coords'] if only viewed in bounded terms and of serial computation, a long *predictable* string may be easier to attack than a shorter unpredictable string that takes massive resources to churn through the possibilities - and who knows, maybe the password has a time-cycle that automatically changes its nature during that time period of calculation. surface tension, iridescence, spinner From electromagnetize at gmail.com Tue Nov 12 18:40:50 2013 From: electromagnetize at gmail.com (brian carroll) Date: Tue, 12 Nov 2013 20:40:50 -0600 Subject: passwords! (p2) Message-ID: for instance, registration process to access a website could involve something akin to the following... input a word: [mordify] input a image: (choose 1 of 20 icons) -> [sunflowers] input a place: [fort lauderdale] input a number: [3.124] the website could then create the password from this data, such as translating a word between languages, into another character set, then xor'ing various fields together (if grokking the concept), such that when blended, the string would be multicharacterset, perhaps unseen by the user, and then only interfaced via these keywords that could be written down as parameters and not be readily utilized via UI for password management, using the encrypted string itself. in other words; the password would not be: [mordify][sunflower-icon][fort%20lauderdale][3.124] it would be a computation based on those variables, such that, in an impressionist rendering as example: [mord][3][unz][.][for][-]...[fy][4][iconID][whatever] though further, if 'translated' across unicode character sets and alphabets, then perhaps: [морд][3][માટે][.][for][-]...[جو][4][iconID][cibé] and then even this could be further mixed if necessary or helpful in terms of decohering patterns and making the computational stretch the maximum effort per unit of password character space, vs. restricting it to minimum as seems the standard, weakened by the default "rules" Ȉ ͆ ͡ ͤͮ Σ Ж ༎ ༬ ℍ § נ From electromagnetize at gmail.com Tue Nov 12 19:09:04 2013 From: electromagnetize at gmail.com (brian carroll) Date: Tue, 12 Nov 2013 21:09:04 -0600 Subject: passwords! (p3) Message-ID: yet another approach, user registration involves time-based parameter, which is based on NIST shared clock set to a particular city or time-zone, minus a mystery variable, which then runs a 'tally' as the password as it has been transmuted via calculation: thus the password is rolling, every changing and cannot be computed as a string because it is never the same (if designed that way, to include rolling variables within a longer bit string)... in this way, example: [var1] = [Pacific Time Zone] minus (skew variable) - "3.14" [var2] = [DAYDATE spelled out] plus (translation) such that ==> [var1]*[var2] (list fool's magic xor goes here) ==> [var1a][var2c][var1b.var2d]...[var1w][var2i] whereby, the entire variable of [var1] and [var2] when combined is *changing* and transforming in real-time, via hidden, unknown clock and date correspondence, though could involve GPS, weather, other variability that is essentially entangled into a living password. in the realm of impossible to crack, in my estimation. any computation that cannot stop time itself in order to run the brute force would be losing time and then it would be purely chance, never less than the odds of trillion to one, or whatever it could be, every attempt no matter how many dictionaries parsed in parallel... this is not a password: [password] From cathalgarvey at cathalgarvey.me Tue Nov 12 13:16:51 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey) Date: Tue, 12 Nov 2013 21:16:51 +0000 Subject: [SOT] {FWD} [Dailydave] Don't use vowels in passwords! (fwd) In-Reply-To: References: <52813E19.3060404@kjro.se> <1448719.1bQligVbQN@lap> Message-ID: <20131112211651.3aa0545c@Neptune> > The xkcd comic doesn't really apply anymore. Dictionary attacks have > gotten to the point where they can crack 'momof3g8kids' and > 'Coneyisland9/,' Your examples suggest you're referring to that article that alleged dictionary attacks can crack 90% of hashed database passwords offline in 4 hours, right? Can't remember the site. They neglected to say they were dealing with unsalted md5 hashes. A password of good length, stored using a *password hash*, is pretty secure against attack. 'Good length' here is 20 characters or more, if you ask me..but the "true" entropy of a passphrase is not merely the length or character value, but number of words. So a 4-word 20-character passphrase is probably slightly weaker than a 5-word one, because pattern-based or markov-based brute-forcers may have an easier time working through 4-character passphrases. All speculation, but still. A password hash that is uniquely salted forces an attacker to brute force every possible password again for each attacked password. A password hashed with a scheme like scrypt or pbkdf2 can require a second or more per password hashing attempt. The entropy of a password becomes infinitely less limiting to security when each hashing attempt takes longer than iterating over a dictionary! For extra points, you could probably hack up something to dissociate a password hash from the account on the server database side, so an attacker getting the database can't even specifically target a particular high-value user. There are JS libs out there for PBKDF2 and SCRYPT, and salts can be uniquely assigned trivially. Site owners can check passwords at sign-up time against a list of known passwords in bruteforce dictionaries. There are probably libraries to check and enforce decent passwords (as in, length and proportionate variability of character use, not stupid overcomplexity), and if not then they'd be fairly easy to hack up. All of which means this: the problem we have today isn't that passwords suck (although there is a minimum practical length you should enforce). It's that the people providing the password have no control over the security policy of the site owners, and site owners think password security is something you enforce on users (no vowels! Pray to Slaanesh whilst entering your passwords or face account deletion!) and that you can store plains or unsalted md5s on your syndicated hipster blogging platform and sleep untroubled. On Tue, 12 Nov 2013 11:00:01 -0500 David Vorick wrote: > https://www.schneier.com/blog/archives/2013/06/a_really_good_a.html > > The xkcd comic doesn't really apply anymore. Dictionary attacks have > gotten to the point where they can crack 'momof3g8kids' and > 'Coneyisland9/,' > > and apparently have dictionaries breaking 100 million words. As > password attacks get better and better at predicting human patterns > (and hardware gets faster), you are going to need to completely > generate your passwords at random in order to defend against > dictionary attacks. > > Which means the current password model is broken, as we all know it > has been for a while. Why isn't there a stronger effort to replace it > with something like a universal public key system? > > > On Tue, Nov 12, 2013 at 4:01 AM, rysiek wrote: > > > Dnia poniedziałek, 11 listopada 2013 15:29:13 Kelly John Rose pisze: > > > The most useful strategy I've seen is to use multiple > > > authentication methods or the "a few really hard passwords + > > > random statement for each site." > > > > > > Ie. you can probably memorize something like > > > > > > lMB^9Pl! > > > > > > so use that for the sites and then tack on something like > > > > > > lMB^9Pl!Ilikeshopping123 > > > > > > Then the probability of actually cracking that password is low, > > > and unless you are being specifically targeted, even if they got > > > that password they wouldn't immediately be able to use it on > > > other websites. It's easy to remember because that 8 digit code > > > you'll type everywhere, and the ending is always something > > > cognitively easy. > > > > Oblig. XKCD: > > http://xkcd.com/936/ > > > > -- > > Pozdr > > rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: not available URL: From electromagnetize at gmail.com Tue Nov 12 19:35:15 2013 From: electromagnetize at gmail.com (brian carroll) Date: Tue, 12 Nov 2013 21:35:15 -0600 Subject: passwords! (p4) Message-ID: completeness is its own thing... need to mention case of 'partial passwords' where user and site merge into a final password yet the user password cannot be cracked without the hidden variables blended into the final working password that is either static or changing... for instance, a previous example... [морд][3][માટે][.][for][-]...[جو][4][iconID][cibé] what if [iconID] was hidden as to its bit-set size, it could be 1 character space or twelve, and yet it would remain hidden at password entry by the user yet required to gain access. [морд][#][3][###][માટે][.][for][##][-]...[جو][4][##][cibé][#] such that some algorithm processes the input in another framework and if somehow this is processes is not normal or it triggers a particular mechanism, a threshold condition could activate blocking access within the password itself vague, i do not know exactly how it could be engineered such that it would be needed and unseen by the user and yet be able to distinguish the actual user from imitator or hostile attacker, though in this way, the moat/drawbridge mechanism that would be 'missing information' within the structure of the password, such that the STRING in itself, input by the user, is not the password, until it is mixed in with the other piece via the site security. [#|#|x|ம்|7|#|#|#|ன்] in other words, a password could only be partially that of the user, and perhaps this is already how it exists today, though that each variable could be more than a character and this could be a bit-set computation, as an icon/other coordinates are blended together, some data of which is not in the user domain and would remain unknown and beyond the ordinary boundary, inside a further interior realm of protected data, a second security vestibule, in the above case, all the wildcards could be data that is in the password yet zoned for another level of access, such that the administrators must provide the data else that it could also be variable in size and 'timing', such that real-time or other permutive functioning could be rolling, 'living code' that is masked - "unknown", and potentially has a calculative or image-based input that is not visible on the outside, yet also entangled with it. perhaps it is not of classical physics, this, yet why must the password unit be assumed a single static character and not something in movement, existing beyond perception and operating by unknown rules that influences what the actual password is, at any given point or place in time. unique perspective as the basis for a universal security approach (UID) lime, tequila, [#], triple-sec From rtomek at ceti.pl Tue Nov 12 12:41:42 2013 From: rtomek at ceti.pl (Tomasz Rola) Date: Tue, 12 Nov 2013 21:41:42 +0100 (CET) Subject: (Times of Israel) Stuxnet, gone rogue, hit Russian nuke plant, space station (fwd) Message-ID: Hi, I guess this is news? They say it happened few years ago, but I see it being reported right now. Regards, Tomasz Rola -- ** A C programmer asked whether computer had Buddha's nature. ** ** As the answer, master did "rm -rif" on the programmer's home ** ** directory. And then the C programmer became enlightened... ** ** ** ** Tomasz Rola mailto:tomasz_rola at bigfoot.com ** ---------- Forwarded message ---------- Date: Tue, 12 Nov 2013 20:30:11 +0100 (CET) From: Tomasz Rola To: , Transhuman Tech Cc: Tomasz Rola Subject: (Times of Israel) Stuxnet, gone rogue, hit Russian nuke plant, space station [ http://www.timesofisrael.com/stuxnet-gone-rogue-hit-russian-nuke-plant-space-station/ ] (... links deleted all the way down ...) * Tuesday, November 12, 2013 * Kislev 9, 5774 * 12:43 am IST * Site updated 2 minutes ago Stuxnet, gone rogue, hit Russian nuke plant, space station A cyber-security expert says several ostensibly secure facilities became victims of the virus that struck Iran's nuclear program By [30]David Shamah November 11, 2013, 4:21 pm [36]Eugene Kaspersky (Photo credit: Courtesy Tel Aviv University) Eugene Kaspersky (Photo credit: Courtesy Tel Aviv University) A Russian nuclear power plant was reportedly "badly infected" by the rogue Stuxnet virus, the same malware that reportedly disrupted Iran's nuclear program several years ago. The virus then spread to the International Space Station via a Stuxnet-infected USB stick transported by Russian cosmonauts. Speaking to journalists in Canberra, Australia, last week, Eugene Kaspersky, head of the anti-virus and cyber protection firm that bears his name, said he had been tipped off about the damage by a friend who works at the Russian plant. Kaspersky did not say when the attacks took place, but implied that they occurred around the same time the Iranian infection was reported. He also did not comment on the impact of the infections on either the nuclear plant or the space station, but did say that the latter facility had been attacked several times. The revelation came during a question-and-answer period after a presentation on cyber-security. The point, Kaspersky told reporters at Australia's National Press Club last week, was that not being connected to the Internet -- the public web cannot be accessed at either the nuclear plant or on the ISS -- is a guarantee that systems will remain safe. The identity of the entity that released Stuxnet into the "wild" is still unknown (although media speculation insists it was developed by Israel and the United States), but those who think they can control a released virus are mistaken, Kaspersky warned. "What goes around comes around," Kaspersky said. "Everything you do will boomerang." The Stuxnet virus came to light in 2010, having attacked Iranian nuclear facilities by hitting the programmable logic control automation systems that control them. The PLC system, manufactured by German conglomerate Siemens, runs the centrifuges used to enrich uranium at Iran's Natanz facility. Variants of Stuxnet have affected the facility's centrifuges in various ways, mostly by changing the activity of valves controlled by the PLC software that feed the uranium to centrifuges at a specific rate required for enrichment, Kaspersky said in several presentations last year. It's not known when Stuxnet began its activities, but researchers at anti-virus company Symantec said that they had gathered evidence that earlier versions of the code were already seen "in the wild" in 2005, although it wasn't yet operational as a virus. Stuxnet, said Symantec, was the first virus known to attack national infrastructure projects, and according to the company, the groups behind Stuxnet were already seeking to compromise Iran's nuclear program in 2007 -- the year Iran's Natanz nuclear facility, where much of the country's uranium enrichment is taking place, went online. Now that the plague has been unleashed, said Kaspersky, no one is immune -- and that includes its originators, who are no longer in control of it. "There are no borders" in cyberspace, and no one should be surprised at any reports of a virus attack, no matter how ostensibly secure the facility, he said. (... links deleted ...) Š 2013 The Times of Israel, All rights reserved. Concept, design & development by [188]RGB Media Powered by [189]Salamandra Quantcast References (... all deleted, ouch ...) From cathalgarvey at cathalgarvey.me Tue Nov 12 14:16:02 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey) Date: Tue, 12 Nov 2013 22:16:02 +0000 Subject: [SOT] {FWD} [Dailydave] Don't use vowels in passwords! (fwd) In-Reply-To: <5282A238.1040303@witmond.nl> References: <52813E19.3060404@kjro.se> <1448719.1bQligVbQN@lap> <20131112211651.3aa0545c@Neptune> <5282A238.1040303@witmond.nl> Message-ID: <20131112221602.766b635b@Neptune> > With an average of 5 important sites and 50 less important site per > person, it requires people to *remember* 55 totally different 20 > character passwords. If you could be assured of client-side salted-JS-hashing of the password prior to submitting it to the server, then you could in principal use the same password everywhere. This used to be the norm, but SSL made it easier first to store plains, and for (as the security concerns of break-ins became apparent) to store server-generated hashes. Yet many, perhaps most, services don't do their job correctly on the server-side. If it were still done client-side, a savvy user could make sure hashing were done correctly, and salted appropriately. > The world needs to forget passwords as remote identification and move > on to client certificates. Preferably, a separate client certificate > for each site. It takes only a small browser plug in to make it easy. Ideally yes we'd all use unique certs for everything, but then we'd be tied to our particular browsers. You could make this work with a well-implemented browser sync agent, but what about users of pathetic platforms that don't support trustworthy browsers (iPhone, Nokia)? -Cathal -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: not available URL: From guido at witmond.nl Tue Nov 12 13:48:40 2013 From: guido at witmond.nl (Guido Witmond) Date: Tue, 12 Nov 2013 22:48:40 +0100 Subject: [SOT] {FWD} [Dailydave] Don't use vowels in passwords! (fwd) In-Reply-To: <20131112211651.3aa0545c@Neptune> References: <52813E19.3060404@kjro.se> <1448719.1bQligVbQN@lap> <20131112211651.3aa0545c@Neptune> Message-ID: <5282A238.1040303@witmond.nl> On 11/12/13 22:16, Cathal Garvey wrote: > A password of good length, stored using a *password hash*, is pretty > secure against attack. 'Good length' here is 20 characters or more, if > you ask me..but the "true" entropy of a passphrase is not merely the > length or character value, but number of words. So a 4-word > 20-character passphrase is probably slightly weaker than a 5-word one, > because pattern-based or markov-based brute-forcers may have an easier > time working through 4-character passphrases. With an average of 5 important sites and 50 less important site per person, it requires people to *remember* 55 totally different 20 character passwords. The number of trivia that people can remember in short term memory is 7 plus or minus 2. 55 is way to much to remember. The world needs to forget passwords as remote identification and move on to client certificates. Preferably, a separate client certificate for each site. It takes only a small browser plug in to make it easy. Regards, Guido. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 897 bytes Desc: OpenPGP digital signature URL: From l at odewijk.nl Tue Nov 12 13:57:43 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Tue, 12 Nov 2013 22:57:43 +0100 Subject: (Times of Israel) Stuxnet, gone rogue, hit Russian nuke plant, space station (fwd) In-Reply-To: References: Message-ID: The software was highly specific and messed with the controller of centrifuges. Speeding it up and slowing it down faster than they should, messing with the bearings (or something like that). I didn't know the ISS had that sort of centrifuges there. Regardless, the protip is: don't windows for critical systems. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 366 bytes Desc: not available URL: From guido at witmond.nl Tue Nov 12 14:45:26 2013 From: guido at witmond.nl (Guido Witmond) Date: Tue, 12 Nov 2013 23:45:26 +0100 Subject: [SOT] {FWD} [Dailydave] Don't use vowels in passwords! (fwd) In-Reply-To: <528406B0.6090108@gmail.com> References: <52813E19.3060404@kjro.se> <1448719.1bQligVbQN@lap> <20131112211651.3aa0545c@Neptune> <5282A238.1040303@witmond.nl> <528406B0.6090108@gmail.com> Message-ID: <5282AF86.2080903@witmond.nl> On 11/14/13 00:09, sharon wrote: > below :) > On 11/12/2013 11:48 PM, Guido Witmond wrote: >> The world needs to forget passwords as remote identification and move on >> to client certificates. Preferably, a separate client certificate for >> each site. It takes only a small browser plug in to make it easy. >> >> Regards, Guido. > hi, off-list. > ive read a bit about your ideas for auth. its interesting. > but im not clear on one thing - > if were happy with keeping secrets locally, and even letting a browser > plug-in read/write them, > why not just generate a pgp key pair, with one good password, > and use that to keep an encrypted file with lots of randomly generated, > strong passwords? > that encrypted file can be easily synced across devices, with any > regular service, a its encrypted. > (or synced manually, privately) > and the key pair, should be better protected, manually synced, or for > non-paranoid people, with the same service, since thats protected with a > good password too. > of course, echo "good password"| gpg -d "password file"|grep "service > name" could be done with a browser plugin as well. > how is that inferior to client certificates? or the the code you wrote > to make it happen? > thanks. > feel free to reply publicly if you think someone else might also benefit > from it. What you've designed is a classic password manager application, like Lastpass, Keepas. It's a good design for when the site requires a password. However, as every website has their own rules for password, lengths, allowed characters, it makes it a bit of hit and miss whether a certain generated password will be accepted. It would lead to having a list of sites and recipes of what is allowed. It doens't scale. Besides, most sites also require an email address, so anonymity is lost. Client certificates are already implemented in most web servers. It's a one-line setting to accept a certain certificate authority for a site. If that is the Ca of the site owner themselves, it's even easier. The price to pay (for end users) is to have a computer that cannot easily be subverted by malware. Notice that's the same requirement for password managers. I've written about my ideas on client certificates on my site: http://eccentric-authentication.org/ Feel free to ask if anything is not clear Regards, Guido. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 897 bytes Desc: OpenPGP digital signature URL: From guido at witmond.nl Tue Nov 12 14:53:46 2013 From: guido at witmond.nl (Guido Witmond) Date: Tue, 12 Nov 2013 23:53:46 +0100 Subject: [SOT] {FWD} [Dailydave] Don't use vowels in passwords! (fwd) In-Reply-To: <20131112221602.766b635b@Neptune> References: <52813E19.3060404@kjro.se> <1448719.1bQligVbQN@lap> <20131112211651.3aa0545c@Neptune> <5282A238.1040303@witmond.nl> <20131112221602.766b635b@Neptune> Message-ID: <5282B17A.20803@witmond.nl> On 11/12/13 23:16, Cathal Garvey wrote: >> With an average of 5 important sites and 50 less important site per >> person, it requires people to *remember* 55 totally different 20 >> character passwords. > > If you could be assured of client-side salted-JS-hashing of the password > prior to submitting it to the server, then you could in principal use > the same password everywhere. Who is providing the javascript? The site? The NSA? Then it can send a NIL-cipher that effectively transmits the single password in a recoverable way to the server. It would be unnoticable to the user. > This used to be the norm, but SSL made it easier first to store plains, > and for (as the security concerns of break-ins became apparent) to > store server-generated hashes. Yet many, perhaps most, services don't > do their job correctly on the server-side. If it were still done > client-side, a savvy user could make sure hashing were done correctly, > and salted appropriately. Don't assume people will do anything intelligent. Tehy won't! We should protect people even when they try to do stupid things. Security and privacy must be standard and be reliable to be trusted upon. >> The world needs to forget passwords as remote identification and move >> on to client certificates. Preferably, a separate client certificate >> for each site. It takes only a small browser plug in to make it easy. > > Ideally yes we'd all use unique certs for everything, but then we'd be > tied to our particular browsers. > You could make this work with a well-implemented browser sync agent, > but what about users of pathetic platforms that don't support > trustworthy browsers (iPhone, Nokia)? You hit the nail on the head. A reliable syncing agent provides the seamless user experience and protects against a loss of a private key (that's needed to prove ownership of the certificate). Browsers that don't support this syncing will find themselves as roadkill of the ubiquitous encryption age. They will adapt or die. Regards, Guido. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 897 bytes Desc: OpenPGP digital signature URL: From coderman at gmail.com Wed Nov 13 00:24:52 2013 From: coderman at gmail.com (coderman) Date: Wed, 13 Nov 2013 00:24:52 -0800 Subject: Fwd: the new 2014 Add-Only Sets In-Reply-To: References: Message-ID: ---------- Forwarded message ---------- From: Zooko O'Whielacronx Date: Tue, Nov 12, 2013 at 11:09 PM Subject: the new 2014 Add-Only Sets To: tahoe-dev Folks: (This is a copy of https://tahoe-lafs.org/trac/tahoe-lafs/ticket/795#comment:13 .) Here's my rendition of our discussion of add-only sets at the Tahoe-LAFS Summit today. (As usual, I altered and embellished this story significantly while writing it down, and people who were present to witness the original discussion are invited to chime in.) An add-only cap doesn't have to also be a write-only cap. It might be good for some use cases that you can give someone a cap that lets them read the whole set, and add elements into the set, without letting them remove elements or change previously-added elements. It might be good in some other use cases to have an "add-only&write-only" cap, which allows you to add elements into the set but doesn't let you read elements of the set, nor remove nor change previously-added elements. We agreed to focus on the former case for now, because it is easier to design and implement a solution to it. (See #796 for discussion of write-only caps.) We agreed to forget about erasure-coding, which makes an already-confusing problem (how to implement add-only sets without allowing a few malicious servers, adders, or set-repairers to perform rollback attack or selection attack), into a very-confusing problem that exceeded my brain's ability to grapple with it. So, for now, assume that add-only sets don't use erasure-coding at all. Now, the basic design we came up with is like this. I'll explain it in multiple passes of successive refinement of the design. FIRST PASS: DESIGN "0" An authorized adder (someone who holds an add-cap) can generate "elements", which are bytestrings that can be added into the set. (I mispronounced "elements" as "elephants" at one point, and from that point forward the design was expressed in terms of a circus act involving elephants.) Elephants have an identity as well as a value (bytestring), so: aos = DistributedSecureAddOnlySet() aos.add_elephant(b"\xFF"*100) aos.add_elephant(b"\xFF"*100) results in aos containing two elephants, not one, even though each elephant has the same value (the bytestring with one hundred 0xFF bytes in it). aos.add_elephant() generates a random 256-bit nonce to make this elephant different from any other elephant with the same value. I call this "putting a tag on the elephant's ear" — a "tagged elephant" is a value plus a nonce. Even if two elephants are identical twins, they can be distinguished by the unique nonce written on their ear-tags. aos.add_elephant() then puts a digital signature on the tagged-elephant (using the add-only-cap, which contains an Ed25519 private key), and sends a copy of the tagged-elephant to every one of N different servers. Putting a digital signature on a tagged-elephant is called "wrapping a net around it". A reader downloads all the tagged-elephants from all the servers, checks all the signatures, takes the union of the results, and returns the resulting set of elephants. Design "A" relies on at least one of the servers that you reach to save you from rollback or selection attacks. Such a server does this by knowing, and honestly serving up to you, a fresh and complete set of tagged-elephants. “Rollback” is serving you a version of the set that existed at some previous time, so the honest server giving you a copy of the most recent set protects you from rollback attack. “Selection” is omitting some elephants from the set, so the honest server giving you a complete copy of the set protects you from selection attack. SECOND PASS: DESIGN "1" We can extend Design "0" to make it harder for malicious servers to perform selection attacks on readers, even when the reader doesn't reach an honest server who has a complete copy of the most recent set. The unnecessary vulnerability in Design "0" is that each tagged-elephant is signed independently of the other tagged-elephants, so malicious servers can deliver some tagged-elephants to a reader and withhold other tagged-elephants, and the reader will accept the resulting set, thus falling for a selection attack. To reduce this vulnerability, adders will sign all of the current tagged-elephants along with their new tagged-elephant with a single signature. More precisely, let the "identity" of a tagged-elephant be the secure hash of the tagged-elephant (i.e. the secure hash of the nonce concatenated with the value). The signature on a new tagged-elephant covers the identity of that tagged-elephant, concatenated with the identities of all extant tagged-elephants, under a single signature. In circus terms, you add the new tagged-elephant into a pile of tagged-elephants and throw a net over the entire pile, including the new tagged-elephant. Now, malicious servers can't omit any of the older tagged-elephants without also omitting the new tagged-elephant. Readers will not accept the new tagged-elephant unless they also have a copy of all of the other tagged-elephants that were signed with the same signature. This limits the servers's options for selection attacks. THIRD PASS: DESIGN "2" We can refine Design "1" to make it cleaner and more CPU-efficient and network-efficient. This will also lay the groundwork for an efficient network protocol. The unnecessary "dirtiness" in Design "1" is that the digital signatures on older tagged-elephants become extraneous once you add a new digital signature. We have a mass of tagged-elephants, we throw a net over the whole mass, then later when we add a new tagged-elephant to the pile, we throw a new net on top of the new (slightly larger) pile. Now the underlying net has become redundant: once you've verified the signature of the outermost net, there is no need to check the signature of the inner net. In fact, if one implementation checks the signature of the inner net and another implementation does not check it, then a malicious adder colluding with a malicious server could cause the implementations to differ in their results, by putting an invalid net (an invalid signature) topped by a new tagged-elephant with a valid net. (Daira was the one who noticed that issue.) To make this cleaner and more efficient, we will never put a net around a net, and instead we'll keep each tagged-elephant in a box. When you want to add a new tagged-elephant to a set, you rip off and throw away any extant nets, then you put the new tagged-elephant in a box which is nailed on top of the previous topmost box. Then you wrap a net around the new topmost box. "Nailing" box Y on top of box X means taking the secure hash of box X and appending that to box Y (before signing box Y). A "box" is a tagged-elephant concatenated with any number of "nails", each of which is the secure hash of a previous box. (Note that you can sometimes have two or more boxes precariously perched at the top of a stack, when two adders have simultaneously added a box before each saw the other's new box. That's okay — the next time an adder adds a box on top of this stack, he'll nail his new box to each of the previous topmost boxes.) Boxes are a lot more CPU-efficient than nets, and more importantly nobody (neither readers, adders, nor servers) needs to revisit a lower-down box in order to add a new top-most box. Once you nail box Y on top of box X, then you can later add box Z just by taking the hash of box Y, without revisiting box X. Note that we need two different secure hashes here: one is the identity of a tagged-elephant, which is the secure hash of: the nonce concatenated with the value. The other is the hash of the box, which is the secure hash of: the identity of a tagged-elephant concatenated with the hashes of any previous boxes. We need the identity of a tagged-elephant for finding out whether a certain tagged-elephant already exists in a stack (regardless of what position it occupies within that stack), and we need the hash of the box for efficiently verifying that all the tagged-elephants in a stack were approved by an authorized adder. This also leads to the efficient network protocol: an adder can remember (cache) the Directed Acyclic Graph of boxes which a given server previously told the adder about. When the adder wants to add a new tagged-elephant or a set of new tagged-elephants to that server, he can send just the boxes which would be new to that server, assuming that the server hasn't learned anything new since the last time they talked. Readers can do likewise, remembering what each server previously told them about, and asking the server to just tell them about things that are not already covered the topmost box(es) that the reader already knows about. CONCLUSION Okay, that's it! I think Design "2" is a good one. It has good security against rollback or selection attacks by malicious servers (assuming some kind of whitelisting of servers! Which is ticket #467 and is not yet implemented.) And, it doesn't go too far over the top in terms of complexity; it seems more intuitive to me than (my vague memories of) previous attempts to design add-only sets for LAFS. (By the way, there are a few other possible ways to strengthen defenses against rollback attack, which we've previously considered in the context of mutable files, but they probably also apply to add-only sets.) I'm excited about this design being feasible, because I think add-only sets could be a critical building block in valuable use-cases such as secure logging, secure email, secure backup, and more. Regards, Zooko P.S. Thanks to Isis and Mike for showing up today and, when asked what Tahoe-LAFS improvements they were interested in, suggesting add-only sets. From coderman at gmail.com Wed Nov 13 00:35:32 2013 From: coderman at gmail.com (coderman) Date: Wed, 13 Nov 2013 00:35:32 -0800 Subject: passwords! (including long passwords with poor entropy) Message-ID: On Tue, Nov 12, 2013 at 6:08 PM, brian carroll wrote: >... > yet what if the passwords 'length' were not the issue, such that a 20 > character string (of several number.words with several intermixed > special characters) could still be successfully attacked, given those > limited parameters. this summer oclHashCat-plus got an upgrade (experimental) for support to 64 characters of search space (55 or more depending on algo). obviously this length implies a more intelligent / direct search through the key space, which, if limited to a much smaller character set, becomes practically attack-able... in fact, optimizing the path of a dict cruncher like oclHashCat or Hashkill for best performance against a particular target set is an enjoyable art unto itself ;) From joseph.g.tag at gmail.com Wed Nov 13 03:59:09 2013 From: joseph.g.tag at gmail.com (Joseph Tag) Date: Wed, 13 Nov 2013 06:59:09 -0500 Subject: passwords Message-ID: I prefer old liscencd plates; maybe repeated. I.e.: ZIGZAG9NYzigzag9ny . Also zip codes: zip02134ma . -- Sent from Gmail Mobile -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 163 bytes Desc: not available URL: From eugen at leitl.org Wed Nov 13 00:54:09 2013 From: eugen at leitl.org (Eugen Leitl) Date: Wed, 13 Nov 2013 09:54:09 +0100 Subject: The second operating system hiding in every mobile phone Message-ID: <20131113085409.GO5661@leitl.org> http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone The second operating system hiding in every mobile phone posted by Thom Holwerda on Tue 12th Nov 2013 23:06 UTC I've always known this, and I'm sure most of you do too, but we never really talk about it. Every smartphone or other device with mobile communications capability (e.g. 3G or LTE) actually runs not one, but two operating systems. Aside from the operating system that we as end-users see (Android, iOS, PalmOS), it also runs a small operating system that manages everything related to radio. Since this functionality is highly timing-dependent, a real-time operating system is required. This operating system is stored in firmware, and runs on the baseband processor. As far as I know, this baseband RTOS is always entirely proprietary. For instance, the RTOS inside Qualcomm baseband processors (in this specific case, the MSM6280) is called AMSS, built upon their own proprietary REX kernel, and is made up of 69 concurrent tasks, handling everything from USB to GPS. It runs on an ARMv5 processor. The problem here is clear: these baseband processors and the proprietary, closed software they run are poorly understood, as there's no proper peer review. This is actually kind of weird, considering just how important these little bits of software are to the functioning of a modern communication device. You may think these baseband RTOS' are safe and secure, but that's not exactly the case. You may have the most secure mobile operating system in the world, but you're still running a second operating system that is poorly understood, poorly documented, proprietary, and all you have to go on are Qualcomm's Infineon's, and others' blue eyes. The insecurity of baseband software is not by error; it's by design. The standards that govern how these baseband processors and radios work were designed in the '80s, ending up with a complicated codebase written in the '90s - complete with a '90s attitude towards security. For instance, there is barely any exploit mitigation, so exploits are free to run amok. What makes it even worse, is that every baseband processor inherently trusts whatever data it receives from a base station (e.g. in a cell tower). Nothing is checked, everything is automatically trusted. Lastly, the baseband processor is usually the master processor, whereas the application processor (which runs the mobile operating system) is the slave. So, we have a complete operating system, running on an ARM processor, without any exploit mitigation (or only very little of it), which automatically trusts every instruction, piece of code, or data it receives from the base station you're connected to. What could possibly go wrong? With this in mind, security researcher Ralf-Philipp Weinmann of the University of Luxembourg set out to reverse engineer the baseband processor software of both Qualcomm and Infineon, and he easily spotted loads and loads of bugs, scattered all over the place, each and every one of which could lead to exploits - crashing the device, and even allowing the attacker to remotely execute code. Remember: all over the air. One of the exploits he found required nothing more but a 73 byte message to get remote code execution. Over the air. You can do some crazy things with these exploits. For instance, you can turn on auto-answer, using the Hayes command set. This is a command language for modems designed in 1981, and it still works on modern baseband processors found in smartphones today (!). The auto-answer can be made silent and invisible, too. While we can sort-of assume that the base stations in cell towers operated by large carriers are "safe", the fact of the matter is that base stations are becoming a lot cheaper, and are being sold on eBay - and there are even open source base station software packages. Such base stations can be used to target phones. Put a compromised base station in a crowded area - or even a financial district or some other sensitive area - and you can remotely turn on microphones, cameras, place rootkits, place calls/send SMS messages to expensive numbers, and so on. Yes, you can even brick phones permanently. This is a pretty serious issue, but one that you rarely hear about. This is such low-level, complex software that I would guess very few people in the world actually understand everything that's going on here. That complexity is exactly one of the reasons why it's not easy to write your own baseband implementation. The list of standards that describe just GSM is unimaginably long - and that's only GSM. Now you need to add UMTS, HSDPA, and so on, and so forth. And, of course, everything is covered by a ridiculously complex set of patents. To top it all off, communication authorities require baseband software to be certified. Add all this up, and it's easy to see why every cellphone manufacturer just opts for an off-the-shelf baseband processor and associated software. This does mean that each and every feature and smartphone has a piece of software that always runs (when the device is on), but that is essentially a black box. Whenever someone does dive into baseband software, many bugs and issues are found, which raises the question just how long this rather dubious situation can continue. It's kind of a sobering thought that mobile communications, the cornerstone of the modern world in both developed and developing regions, pivots around software that is of dubious quality, poorly understood, entirely proprietary, and wholly insecure by design. From griffin at cryptolab.net Wed Nov 13 07:45:22 2013 From: griffin at cryptolab.net (Griffin Boyce) Date: Wed, 13 Nov 2013 10:45:22 -0500 Subject: Brazil and Germany issue joint UN resolution on Digital Privacy In-Reply-To: <52839CE3.2000202@opentechinstitute.org> References: <52839CE3.2000202@opentechinstitute.org> Message-ID: <52839E92.2010806@cryptolab.net> In it, they state that they are "deeply concerned" at human rights violations resulting from digital surveillance and the overall trend away from privacy. It's a great read, and I *highly* recommend sharing it with your friends. http://daccess-dds-ny.un.org/doc/UNDOC/GEN/N13/544/07/PDF/N1354407.pdf best, Griffin (please excuse double post, if any) -- Be kind, for everyone you meet is fighting a hard battle. PGP: 0xD9D4CADEE3B67E7AB2C05717E331FD29AE792C97 OTR: saint at jabber.ccc.de From electromagnetize at gmail.com Wed Nov 13 11:42:33 2013 From: electromagnetize at gmail.com (brian carroll) Date: Wed, 13 Nov 2013 13:42:33 -0600 Subject: passwords! (p2) In-Reply-To: <5283A3F9.6010204@gmail.com> References: <5283A3F9.6010204@gmail.com> Message-ID: Alexey Zakhlestin wrote: || in other words; the password would not be: || || [mordify][sunflower-icon][fort%20lauderdale][3.124] > the problem is, that in your scenario entropy would still be limited to > this string. everything else is a reproducible computation. the concept of entropy as if a metaphysical device has me confused in most cases. given that i do not have requisite skills or understanding of technical implementations, there is a tremendous gap between how such processes actually function as structures, what the exact device interactions are. and thus my naive observations occur in a realm of mostly unanswered questions and basic assumptions though it seems also that what is known by others resolves what are probably fundamental misunderstandings on my part, due to not knowing how these things actually work. though in questioning without knowing, perhaps scenarios can be retested and solidified in their correctness and robustness, though for me it remains opaque and little understood and beyond my capacity in most all crypto descriptions. my relation with 'entropy' as a concept was from reading and thinking about cybernetics (N.Weiner) and also understanding it as a concept in nature. Guy Murchie, author of excellent books that conceptualize nature, was one of these contexts for basic awareness and a sense of understanding that appears to lose relevance in a crypto context and becomes perhaps more mysterious than it actually is. The Seven Mysteries of Life: An Exploration in Science & Philosophy By Guy Murchie Google book quotes on entropy and concept of 'negentropy' (pp.444) http://books.google.com/books?id=Cq0AqNmeaHYC&pg=PA444&lpg=PA444&dq=guy+murchie+entropy&source=bl&ots=BJXI4K6UKS&sig=F0mJtSdET8NVUfsD0563vgx9ixU&hl=en&sa=X&ei=M6-DUtiKHNOlkQeY-4CoCw&ved=0CC4Q6AEwAA#v=onepage&q=guy%20murchie%20entropy&f=false // here is another enigmatic quote found perhaps of relevance... "What's in a name? In the case of Shannon's measure the naming was not accidental. In 1961 one of us (Tribus) asked Shannon what he had thought about when he had finally confirmed his famous measure. Shannon replied: "My greatest concern was what to call it. I thought of calling it 'information,' but the word was overly used, so I decided to call it 'uncertainty.' When I discussed it with John von Neumann, he had a better idea. Von Neumann told me, 'You should call it entropy, for two reasons. In the first place your uncertainty function has been used in statistical mechanics under that name, so it already has a name. In the second place, and more important, no one knows what entropy really is, so in a debate you will always have the advantage.' " -- M. Tribus and E. C. McIrvine, Energy and Information, Sci. Am., 225, 3, 179-188, September, 1971. from: http://schneider.ncifcrf.gov/quotes.html i have some understanding of the concept of systems and of equilibrium between them, given their dynamic connected or disconnected relations. that there is influence (as in the thermodynamic model) where one system effects another, or both eachother perhaps, within particular dimensions or constraints. maybe this even goes into the observer-observation scenario, such that any interaction is a potential influence, though perhaps this goes both-ways, not just one-way, in terms of "information". it seems important how "information" is conceptualized likewise, if it is outside of the matter/energy model or mapped onto/into it, especially given a mathematical and computational context. what if, for instance, this magic word entropy was functioning on another 'analog' level of informational processing, such that equations broken down into bits instead could be worked out as an energy flow, and thereby crunching numbers was instead occurring in another domain (say, in mathematics involving 'zero' that models the world differently), and in this way calculations that appear highly complex could instead be trivial if worked out as an energetic relation. not to propose this is what is occurring, yet in its *magic* the entropic value seems to conjure such calcubility as a threshold condition, that defines what can be believed legitimately secure, information-wise, versus insecure by known limits that are exploitable. what these limits are or how this functions is beyond me, yet entropy is the magic concept that appears to allow all sorts of calculation to occur in the realm of 'feasible attacks' against 'known weaknesses' due to information that can be computed, or leaves loose strings that will allow its security to be unraveled. what this is, why and howso, as mentioned is unknown to me, and it sounds like many others who are also not aware of or initiated into the mysterious of crypto as a technical computational enterprise, yet i still wonder to what extent assumptions are involved that could go unchecked and perhaps need to be requestioned, considered again or allow open questioning of what could become dogma otherwise, and a basis for false security or false views or inaccurate concepts, structuralized. believed secure or the basis for security yet not thoroughly evaluated in the terms it exists. such as, what if the model for "information" in its relation to energy and matter. this has everything to do with a concept like entropy- so what if the standard view on this. is information detached from physical reality, is it separated from electrons that 'represent' it when encoded in binary or carry the forms of encryption as a signal layer. how might the entanglement of information with physical, energy bits in some way change the ~metaphysics of crypto, such that perhaps brute-force calculations by massively parallel supercomputers may not be required if entropy were calculated otherwise, as energy flows or could be evaluated say by thermal imaging or other techniques or approaches, beyond parsing bits and guessing at equations and mathematical structures. in other words: what if the cosmology and cosmography that is the foundation for cryptographic beliefs, and how does the structure and story of the world relate to the concept of entropy. for instance, if the view of crypto has developed in a non-electromagnetic understanding and the basis for evaluation of equations and encryption - in terms of entropy - references thermodynamics yet does not include 'the electromagnetic component' of "information", computer processing (electrons, photons, charge), and other variables, then perhaps the use of entropy is a distortion or malmodeling of events, or an EXPLOIT itself, due to inaccuracies or false views or relations establishing a gap between what exists and how it is mediated by observers, those involved in creating and breaking crypto, etc. so if there is a non-electromagnetic view of information as the /context/ for crypto, a view of [entropy] can be limited or bounded to a false threshold or misleading parameters, while other effects could exist and be exploited by other 'non-documented' physics, in particular as information relates to energy, and how mathematics could be interacted with in other forms, such as energy flows versus in terms of signage and numbers. and algorithm or encryption equation perhaps breakable in other patterning, potentially, if knowing the secrets that could remain hidden as part of its mystery or esoteric practice. so what if cryptography involves an 'energy calculation' in place of an 'information calculation', and this could occur at the level of material stuff or within the nature of electronics, prior to or underneath the encoding scheme, and divulge patterns or structures likewise via these other technical means. perhaps corollary to neuroscience trying to reverse-engineer consciousness via 'reading the brain', and that a gap could exist between what patterns are accessible and how they are interpreted, in what frameworks, etc. such that the potential for phrenology is high at the outset, though could be reduced through successive attempts and investigations, building up a model and more accurate description yet this could still remain bounded, held within a particular set of parameters, distant from what is sought. contrary to this, from the outside-in approach, an inside-out version, knowing materiality and energetic patterns prior to its encoding could potentially help unravel a simple constructed system, even if knotted and bunched and folded together by various equations, wherein an energy analysis within this condition could unknot, unbunch, unfold the various sequences in terms of their entangled arrangement, perhaps moving from an artificial decoherence back into a natural coherence, prior to encoding, as energy flows. (consider the maypole as a model for computation, where any interleaving patterns of equation could be unwoven by, say, entanglement with hierarchical structuring of fundamental forces beyond the electron, as this relates to information encoding and thus organization/disorganization and entropy, whereby it is through an energy state that such unraveling could occur versus by manipulating unknowns of signage) while perhaps impossible to imagine in the framework of MIPs and bytes - as information - in terms of electrons as carries and an infrastructural conduit with its own nature, prior to encoding with signal, it is not unimaginable or inconceivable that 'energy as the foundation for this secondary layer of information' would also map into an expanded, electromagnetic context for entropy, as systems interrelate, intermix. is it likely? i have no idea. does it reference in some way the mysteriousness of entropy as a magic word? to me, yes. thus fools like myself must wonder what kind of sorcery is involved in the secretive toolkits used, especially in a realm of quantum information, where entanglement could proceed any secondary flows of information, within its structure and context if so devised, yet remain unaccounted for, especially in terms of a mainstream view, which could be misinformation about the true nature in which this equipment and ideas of cryptography operate. thus basic communication could be delusional if trying to reason within a false or inaccurate rationalization, structural distortion presented as if fact, leading to nonsense, or further obfuscation by discussions outside the protected (insider) boundary. this much is understood and understandable. yet then what is the purpose of language or attempting to communicate about such things unless entropy itself is involved between inside/outside systems that require relation, yet must remain protected to have functional security. a portal or wormhole or whatever then potentially being constructed across or between worldviews, channeled through strange parameters that may remain unknown to the uninitiated and yet active, to some extent determining and requiring a particular process be observed to influence or limit known calculability or computation, inside a given threshold, that functions as protection or shield against chaos if not revealed hidden ordering, openings that could lead to exploits, given the conditions that exist as context for information, matter, energy that may not be summed up or solved just as a linear string in terms of its evaluation and instead something else, 'other' that remains undocumented or unaccounted for in the realm beyond, a wilderness territory. [machine 1] <===> [machine 2] this is a model of a password scenario as i imagine it. 'machine 1' would be a user and 'machine 2' would be the machine accessed, that receives a password. my assumption is that 'entropy' when referenced in terms of information could instead relate to any 'machine 1' that could interact with 'machine 2' to interrogate its structure... [machine N] <===> [machine 2] what seems to be an issue is that the password-verifying machine (2) could be overwhelmed by another machine that mimics 'machine 1', though sends millions or trillions of passwords, over a period of time. not being a programmer, hacker, cryptographer or otherwise, it is not understood how this situation is the default scenario, having such access granted, unless an exploit has already occurred or a security barrier has already been defeated, thus providing such unimpeded access. why is this the assumption, to have such access, in other words. why would 'machine 2' allow a false user to run endless password attempts and provide the processing power to do this. would it not make more sense to put the parsing of the 'machine 2' password on a limited or highly-constrained processing venue, such that password computation is happening in a few transistors at most, for the pattern match, than of peak processing. that is, why not use an integrated circuit or dumbed-down circuit for that gateway than allow massive resources for its evaluation, that can be exploited by an attacker. hell, why not use a few transistors arranged into logic gates that fail or blow fuses as a physical security measure, even. in terms of ~equilibrium it would appear to correspond to patterning within both machines, as to whether the pattern in 'machine 2' can be correctly matched by the user machine (1) or its mimic, 'machine N' which could generate this pattern via guesswork and sleuthing. [machine N] patterns <===> patterns [machine 2] and perhaps it is a numbers game, if there are 10 trillion patterns accessible to the false or deceptive user in 'machine N' that are run against the less ~complex structuring of 'machine 2' holding secrets, then perhaps via some mysterious law of averages (if entropy) eventually equilibrium will flip the odds in favor of the attack (N) revealing the hidden order, the structure of the password, given time.... though this would depend on what the parameters of the password are. 'length' of a highly constrained character set could lead to 512 bits (naive variable) that retains a simple patterning, easy to compute or calculate in these terms, say especially if it is binary or bounded and these boundaries are known. whereas 10 bits of unknown boundaries may remain unsolvable, though given enough time, could potentially be resolved (the 'age of universe' conceit, etc). [machine N] patterns == (time) ==> patterns [machine 2] so in some approximated sense, modeling of a brute force attack on a machine for cracking passwords appears to the initiated and unknowing, such as myself, to involve: a) access to make the attack, b) more patterns or complexity than the machine attacked, c) time to match the pattern. and that this in some way relates to 'entropy' yet in the above scenario, notice the one-wayness of the situation, as if 'machine 2' is only dumb and allows this attack to occur within its unprotected boundary versus, say, reducing computational resources to not allow high-volume processing for password input, or likewise, reverses the entropy situation and gains 'information' from the attacker by providing a spoof or false-positive password to reroute the attack into a sandbox and a false-interior-perspective that can become a countermeasure for getting inside the attacking machine via this 'information balancing'... [machine N] <=== [machine 2] such that: (machine N (machine 2)) <===> (machine 2 (machine N)) in this scenario the real attack could be 'machine 2' that via a fake pattern match, draws in the attacker yet this allows the machine to gain internal access within that framework, and to become part of its information ecosystem, while what is perceived or related to could be false data: here, machine 2 prime or 2', that then is the actual exploit, via a form of reverse-engineering or counterattack... (machine N (machine 2)) <===> (machine 2' (machine N)) in other words, the actual 'machine 2' could gain surveillance capabilities over the attacking machine via allowing or making such equalization across boundaries easy instead of difficult, and thus establish an accurate information relation between machines N and 2, which could be exploited or used for attacks, while the attacking machine may gain access yet its relation could be a false perspective, inaccurate or a distortion, between machine 2' and itself, which exposes it to exploitation beyond what it grant, and potentially involving N-more patterns to interact with, or bury itself within, the attacking machine perhaps insecure likewise, and yet not aware of its vulnerabilities even given 'known' safeguards or disconnection from fingerprinting or whatnot. there could still be mystery involved, and the hashtables could be turned and yet it would not appear or be able to be evaluated this way, especially if beyond the boundary, or specific threshold, or given parameters that structure and provide the framework for these relations. something else could always be occurring and likely is, given the larger cosmic context for technology. in this way entropy as a security issue may exist within certain parameters while functioning in others that may be unaccounted for. say, allowing a system to be easily hacked to map or track the attackers, though also, allowing encryption scenarios to exist and appear secure in one context, yet within another they are insecure by design of different physics or information modeling. i.e. what appears closed may instead be open and vice-versa and thus back into auditing and accounting of the models involved, used to conceptualize the most basic relations, interactions, assumptions, ultimately: beliefs, hypotheses. how can any concept as a concept, such as [entropy], exist and not be empirically evaluated yet viewed in absolute terms as to its meaning, especially in a relativistic multiple, parallel interpretation where the 'information value' does not itself have coherence, situation to situation, context 1a to context b3000. perhaps it is a problem and function of language, than of cryptography as a concept and idea, its truth. in other words, biased computation and biased calculation could exist that presupposes or seeks to determine what this 'truth' of cryptography is, yet itself may not be accurate as an empirical perspective and instead may involve misinformation, warped or skewed beliefs that are the basis for exploits and attacks, due to the variances or gaps or incongruities introduced, involved, or relied upon as structure that is actually weakened or false by these unaccountable aspects, left ambiguous, necessarily so. it gets to the idea of corruption of perception and action based upon inaccurate modeling of existence, and how false views can be in service to another agenda, at another layer or in another level. what if the NSA and its prominence with code-breaking was actually reliant on a cheat-sheet approach where the parameters must be rigged for the calculations and computations to take place efficiently, and thus "security" is reliant upon the corruption of technology, rather than the robustness of codebreakers and high-creativity of mathematicians to challenge those constraints, which instead become normalized into a standardized approach, where previous approaches are incrementally extended as a deterministic rationalization of what cryptography is, and in this way codebreaking and making ability is dumbed-down such that encryption is designed which can be broken, within particular technological parameters and this extends into mathematics and computerized solutions geared towards a particular limited approach that allows this constrained ecosystem to function- versus challenging its parameters, forcing it to grow or even defeating its equipment. what if the NSA is corrupted from the inside out, what if it was made 'too easy' or a false perspective was established within the organization, and what exists is an NSA', and that is the context for crypto development and state' security and mass surveillance, and that is part of the ongoing campaign of deception, that events are occurring within a limited set of parameters when actually functioning outside and beyond these constraints, though "information" occurring in that domain itself appears unreal, as if of the wrong physics or detached from recognizable truth or whatever. thus, the threshold limit in this way can establish patterning (N) that is beyond the computability of what is within a protected boundary and this is established also within technology, within code, language, communication, consciousness, ideas and concepts themselves as interpreted and most importantly - grounded, though which appear to those without the circuitry, to be ungrounded, unreal, without value or truth, only distortion, lies, errors, ignorance, and so on. in this way, the true nature of crypto may not be revealed for the unititiated yet believed known and realized within tangible tools and techniques that map into a given world view, belief system, and shared perspective-- essentially representing, standing-in for the 'sign of security' even, while this could be ungrounded, insecure, in dimensions that are beyond perception, belief, knowing. and is this not a issue of entropy also, as people exist and interact in differing systems, the opening of minds to information itself that may compromise their own circuitry, its patterning, if dealing with higher ordering when instead viewed as lower, and that this is the basis for exploits and take-downs occurring also within a realm of metaphysical encryption, as ideas and concepts and people exist in pseudo and actual truth. perhaps the context is not inclusive enough to account for these real-world scenarios (even to extend into virtual and AI environments, circuitry of a continuum spanning the entirety of programming) here and there, in that what exists as it exists may be bounded in interpretation even while interrelations default to such scenarios, and as informational-energy flows, provide openings for pattern evaluation. in this way, the very interaction is the entropic exchange, truth inherent at every level, beyond particular interpretations, and again the claim that truth is the ultimate security, natural, artificial, and virtual. (this as it corresponds with empirical truth not just ungrounded belief, ergo, which tends towards mimicry) ☏ <---> ☎ From electromagnetize at gmail.com Wed Nov 13 13:35:53 2013 From: electromagnetize at gmail.com (brian carroll) Date: Wed, 13 Nov 2013 15:35:53 -0600 Subject: expanded security model (was passwords! (p2) deux) Message-ID: i need to clarify a point that opens up the interpretation of entropy into a realm of information involving people and technology and nature, because in the modeling i am referencing all information must ground to truth in order to be verified or validated as true, and that nature and technology and people who exist 'in truth' are in this way grounded within it, whereas those who are short-circuiting are partly or partially grounded, as this relates to patterns, exchange, and exploits. the realm of concepts, communication, and ideas also are involved as if a mental-dimension for the physicality of information, and to not include this in a security model seems falsely limiting if not allowing or relying upon a state of distortion, to begin with. thus the overall goal here is to account for truth as a basis for entropy in a security context or empirical evaluation... [machine N] patterns <===> patterns [machine 2] previously the above relation was established between two machines that interact and 'exchange' information, in some dimension, knowingly or unknowingly (as if consciously and subconsciously even). (machine N) ===> (machine 2 (machine N)) and if one of these machines *investigates or interrogates* the other, and somehow gains access, it could be thought that in the successful matching of patterns that what it has achieved _validates its model of relation, by default, even if only in a partially grounded framework. thus to distinguish the _belief of how this structural relation is occurring, with its actuality, the actual condition of this relation in terms of its truth. in other words the relation between 'machine 2' and 'machine N' that is achieved as a relation, via the matching of patterns, could be believed to validate the truth of the worldview of machine N, though the pattern match could instead be pT=pT, due to inaccurate modeling or framework. and thus a false perspective could be the relation, yet validate a perception of things, as if accurate, while not grounded in the larger reality. likewise, what can occur is a two-way relation whereby this inaccuracy is accounted for by the entity interacted with, perceived 'known' via such faulty pattern matching, and thus provide or leak information from itself that is in a context of truth, though the tells as if subconscious or unconscious, resulting from a TSCM-like scanning of relational frameworks, that is if 'machine 2' is functioning within grounded truth. (machine N (machine 2)) <=== ((machine N) machine 2') in this way the real exploit is not occurring through granting or gaining access to validate further _inaccurate pattern matching by 'machine N', it is that this entity is leaking unknown information as part of this balancing process, about its hidden state that is insecure due to its not being based in truth, and thus distortion, bias, warping, and skew reveal frameworks and structuring, allowing perspectives to be traced back to originating beliefs and equations within the pseudo-, where a running cosmological constant occurs to make everything onesidedly correct. and in this way, the relation on the left side is in a context of truth, via the errors betraying 'machine N' via its reliance on pseudo-truth and falsity, and the condition on the right side is a false perspective of a relation that establishes and verifies inaccurate pattern matches, false positives, due to a protected limited onesided evaluation *confirming* true belief which is itself not grounded beyond its partialty. (machine N (machine 2)) <===> ((machine N) machine 2') [truth <-----> truth] [pT <-----> pT] in this way, the advantage is with 'machine 2' (that may actually have more patterns or n-dimensionality) yet this imbalance may not be revealed or accounted for, and thus the balancing could appear onesided, as if from oneside data is being extracted while the other remains protected and static behind a given boundary, versus betraying its secrets unintentionally, via this structural, informatic relation (matter/energy) in other words (more complexity..) there could be more going on than believed, in this basic relation, and /appearances/ may not accurately match the reality, and yet this can also be accounted for, in truth, or become a threshold condition enabling camouflage... in this way the roles may be reversed yet not accounted for by the naive, ungrounded, mistaken, or inaccurate 'true believer' observers... such that machine 2 could actually in its truth be 'N' and likewise, 'machine N' in its unchecked falsity could be binary... (machine 2 (machine N)) <===> ((machine 2) machine N') [truth <-----> truth] [pT <-----> pT] in this way, the 'real machine N' could be granted access to unrestricted pattern matching in a subconscious or unaccounted for realm of the ' 'real machine 2', though this condition could begin by the 'real machine 2' trying to continuously exploit 'the realm Machine N' and in this way, the false perspective of the latter (N->2'), allowing the *belief* that the binary view is actually N-potential in its accuracy and scope even while this is ungrounded beyond its own skewed, relativist accounting. thus patterns are verified in pseudo-truth, and in allowing this relation, also enables the inaccuracies to leak about its actual state to align with the greater patterning of the 'real machine N', via automatic grounding or snap-to-fit correlations that occur in their accuracy, vetted and error-corrected, though in parameters unshared by the differing worldviews keeping it abstract, this is the same scenario for 'smartness' versus intelligence... (smartness N (intel 2)) <===> ((smartness N) intel 2') [truth <-----> truth] [pT <-----> pT] when instead the situation in terms of equilibrium, entropy, and exploit tends toward... (smartness 2 (intel N)) <===> ((smartness 2) intel N') [truth <-----> truth] [pT <-----> pT] and as mentioned many times before, any given concept has its validity established within truth, whether the concept of [entropy] or [information] or smartness, intelligence, or whatever. and so just taking it at face (sign) value, does not make that interpretation true simply because it is *believed* to be true. and yet that rigor can be missing in the evaluation process, often a kind of self-corruption accompanying the ungrounded observation and especially true believers who operate within a protected boundary, 'managing' outside influences, and yet in this very interaction, per entropy, they reveal their own state beyond their own accounting for it and control over it, via energy and other relations. [pseudo-truth 2] patterns <===> patterns [truth N] getting to the essence of the structural situation, of relativism versus the empirical accounting for truth, shared and unshared, grounded and ungrounded, and involving both accurate and inaccurate pattern matching and if it is corrected or relied upon in its error, the above model in an context of entropic two-way exchange... (a balancing of the forces if you will...) though through a false perspective, this basic relation could be reversed via tromp-l'oiel effects, such that a masked condition exists and the structural relation is asymmetrical and of masquerade... [pseudo-truth N] patterns <===> patterns [truth 2'] whereby: (pseudo-truth N) ===> ((pseudo-truth N) truth 2') though in this structural imbalance, via the ungrounded condition, it is an unintentional two-way interaction that through this opening allows unintended access to the protected perimeter via this basic exchange... (pseudo-truth N (truth 2)) <=== ((pT N) truth 2') ...in other words, the *appearance* may exist one of a one-way hierarchical exchange where information is being extracted from oneside via an attack or interrogation or biased relation... where pseudo-truth "knows" the state of 'machine 2' from its island viewpoint of relativistic truth... (pseudo-truth N) ===> ((pT N) truth 2') [truth <-----> truth] ...and yet this viewpoint or belief can be _ungrounded, the perception of truth illusory, inaccurate, even while achieving a pattern match verifying and validating its inaccurate, corrupted model of truth. in addition, via transference, the reverse occurs, whereby the observer is theirself effected by the observation and thus 'observed' in the entropic exchange, via structural information that aligns with or is at odds with the given modeling and its parameters of existence, that leak data that compares or contrasts with unknowns and vetted truth and thus can establish and correlate with this truth even while restricted or protected externally, believed inaccessible (even invisible people in other dimensionality betray themselves this way, via allegiance with or hostility to higher truth) (pseudo-truth N) ===> ((pT N) truth 2') "true!" [pT <-----> pT] so what is proposed to occur is that in this biased situation, ungrounded belief can be confirmed and match a pattern (A=A -> B=B) whereby it can verify or validate limitless notions (pseudo-N equivalent) yet that is not accurate or actually true, yet uncorrected and due to protected boundary, allowed to be 'real' within given constraints- for lack of feedback that would challenge the belief system, else to censor or have deception going on that promotes this relation as a false perspective, the setup necessary for the subsequent takedown. (pseudo-truth N (truth 2)) <===> ((pT N) truth 2') [truth <-----> truth] the idea then was that this goes both ways, and the appearance of 'machine 2' within the domain of 'machine 1' may go unrecognized in its hidden and unaccounted for dimensionality that is active within a realm of entropy and information exchange as it ties into energy and matter in terms of patterning and perhaps provides a basis for imagining its intuitive or felt quality, as knowing is accurately grounded and becomes compass and navigational aid, versus ungrounded knowing that leads to being lost and having inaccurate maps and wrong directions and sensibility, at odds with actual nature... (pseudo-truth N (truth 2)) <===> ((pT N) truth 2') the point of seeking to account for this condition of masquerade in terms of its shared and unshared patterning and in terms of its groundedness in relation to empirical truth, is that the situation could *appear* from a given perspective, and within restricted parameters, to validate a given viewpoint while actually existing or operating beyond it, in other parameters and boundaries that remain a protected threshold, that cannot be observed or that goes unrecognized more finite observers, thereby the limit of sensibility, or computability, of patterning, as it relates to what is and what cannot be matched, via its identification, recognition in real terms versus terms of belief that can be in error, inaccurate, unreal, or self-serving to a given bias, predetermined viewpoint, or values that restrict, seek to control, and-or rationalize existence in a too-small framework (in this way, the belief in 'N-awareness' can actually be that of a restricted binary finiteness, where expansion of view and its limitlessness could result from warping, skew, distortion serving falsity than in truth that is expansive... in this way, the boundary folds upon itself, encompasses itself as ideology, creating a false dome and constellations, given enough time) (pseudo-truth N (truth 2)) <===> ((pT N) truth 2') [truth <---> truth] [pT <---> pT] the unintended consequence would be that 'machine 1' betrays and grants access to its inner state via this exchange and interaction, yet unknowingly. and thereby its unaccounted for truth is accessible to another who exists and observes truth, while it may be denied within operational beliefs, (left) thus the leaking of information that balances the interaction, the seeming benefit of onesidedness (right) actually has a hidden cost, a revealing involves via equilibrium and entropy, balancing the exchange. yet the evaluation of data, its parsing and verification, may also not be accurate across this span, and thus 'pseudo-intelligence' could glean factoids that validate ideological beliefs, via relations in masquerade between pT and T, as pT assumes the role of TRUTH and truth related to and perceived as if the 'known' mimic, when in actuality the situation is reversed. (pseudo-truth 2 (truth N)) <===> ((pT 2) truth N) [truth <---> truth] [pT <---> pT] this modeling remains abstract, a story about these dynamics, like a cave diagram seeking to convey the communicative or other aspects of information exchange as symmetry and asymmetry are involved, and how this relates to pattern matching, and resources based in comprehensive pattern evaluations and how this differs between grounded and ungrounded observations and relations by default. (pseudo-truth 2 (truth N)) <===> ((pT 2) truth N) [pT <---> T] [pT <---> T] ...these are the more accurate dynamics, though even moreso: (pseudo-truth 2 (truth N)) <===> ((pT 2) truth N) [pT.2 <---> t.N) [pT.2 <---> t.N) though the appearance may indicate otherwise, from a biased perspective. >>> truth would be moving throughout this system, and the emulation of it (its >>> mask) would likewise be transferred, yet only one version is accurate at >>> the level of verification as truth, while the other validates and relies >>> upon its [signage] instead. this is the fundamental issue of patterns and >>> their connection with truth, in a security context, as related to >>> "information" and quasi-entropy, entropy-as-sign and entropy-as-truth. >>> >> E1335, 42, 812 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 18462 bytes Desc: not available URL: From griffin at cryptolab.net Wed Nov 13 13:23:13 2013 From: griffin at cryptolab.net (Griffin Boyce) Date: Wed, 13 Nov 2013 16:23:13 -0500 Subject: Brazil and Germany issue joint UN resolution on Digital Privacy In-Reply-To: <5283E466.4060201@witmond.nl> References: <52839CE3.2000202@opentechinstitute.org> <52839E92.2010806@cryptolab.net> <5283E466.4060201@witmond.nl> Message-ID: <5283EDC1.7010408@cryptolab.net> On 11/13/2013 03:43 PM, Guido Witmond wrote: > The problem is endemic... . You joke, but... ;-) Apparently you're not allowed to directly access the PDF, it must be framed. This link has been working really well: http://www.un.org/ga/search/view_doc.asp?symbol=A%2FC.3%2F68%2FL.45 ~Griffin -- Be kind, for everyone you meet is fighting a hard battle. PGP: 0xD9D4CADEE3B67E7AB2C05717E331FD29AE792C97 OTR: saint at jabber.ccc.de From shelley at misanthropia.info Wed Nov 13 17:28:00 2013 From: shelley at misanthropia.info (shelley at misanthropia.info) Date: Wed, 13 Nov 2013 17:28:00 -0800 Subject: Brazil and Germany issue joint UN resolution on Digital Privacy In-Reply-To: <52840B2F.2080305@witmond.nl> References: <52839CE3.2000202@opentechinstitute.org> <52839E92.2010806@cryptolab.net> <5283E466.4060201@witmond.nl> <5283EDC1.7010408@cryptolab.net> <52840B2F.2080305@witmond.nl> Message-ID: <1384392480.14309.47214977.4F1D7310@webmail.messagingengine.com> Same experience as Guido when trying to dl using Griffin's link. (I don't allow cookies or .js either.) Kind of ironic, given the topic is digital privacy... JYA will likely (or has already) post it on Cryptome, I'll get it there. On Wed, Nov 13, 2013, at 03:28 PM, Guido Witmond wrote: > Thanks Griffin but even using that link, it won't work without cookies, > perhaps tons of javascript and loads of 'user trackers'. I'll try later > from Tor in a throw-away VM. > > The endemic part is that even the UN, known for their humanitarian work > builds crappy websites. > > Guido. > > Email had 1 attachment: > + signature.asc > 1k (application/pgp-signature) From l at odewijk.nl Wed Nov 13 08:47:33 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Wed, 13 Nov 2013 17:47:33 +0100 Subject: (Times of Israel) Stuxnet, gone rogue, hit Russian nuke plant, space station (fwd) In-Reply-To: <20131113001050.GN18544@hexapodia.org> References: <20131113001050.GN18544@hexapodia.org> Message-ID: 2013/11/13 Andy Isaacson > Reading the reports charitably, I would suspect that the Windows malware > delivery mechanism might have been transported to the ISS, but would > have been inactive there in the absence of a Step7 installation for the > intermediate stage to infect. I hadn't thought they'd write it that way. In this way it makes sense. Thank you for your response. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 735 bytes Desc: not available URL: From juan.g71 at gmail.com Wed Nov 13 13:22:10 2013 From: juan.g71 at gmail.com (Juan Garofalo) Date: Wed, 13 Nov 2013 18:22:10 -0300 Subject: Brazil and Germany issue joint UN resolution on Digital Privacy In-Reply-To: <5283E466.4060201@witmond.nl> References: <52839CE3.2000202@opentechinstitute.org> <52839E92.2010806@cryptolab.net> <5283E466.4060201@witmond.nl> Message-ID: <22B80E7169D2B4904C1C5CA6@F74D39FA044AA309EAEA14B9> --On Wednesday, November 13, 2013 9:43 PM +0100 Guido Witmond wrote: > Otherwise you have reached this site through unauthorized means. > Damn. You cover's been blown... > > > The problem is endemic... > > Guido. > > From indeyets at gmail.com Wed Nov 13 06:52:13 2013 From: indeyets at gmail.com (Alexey Zakhlestin) Date: Wed, 13 Nov 2013 18:52:13 +0400 Subject: The second operating system hiding in every mobile phone In-Reply-To: <20131113085409.GO5661@leitl.org> References: <20131113085409.GO5661@leitl.org> Message-ID: <5283921D.3020104@gmail.com> Reminded me of a good old article… http://blog.mecheye.net/2012/12/bytecode/ Bytecode Posted on December 9, 2012 What is the most commonly used bytecode language in the world? Java (JVM Bytecode)? .NET (CLI)? Flash (AVM1/AVM2)? Nope. There’s a few that you use every day, simply by turning on your computer, or tablet, or even phone. You don’t even have to start an application or visit a webpage. ACPI The most obvious is the large, gargantuan specification known as “ACPI”. The “Advanced Configuration and Power Interface” specification lives up to its name, with the most recent specification being a mammoth document that weighs in at almost 1000 pages. And yes, operating systems are expected to implement this. The entire thing. The bytecode part is hidden deep, but it’s seen in chapter 20, under “ACPI Machine Language”, describing a semi-register VM with all the usuals: Add, Subtract, Multiply, Divide, standard inequalities and equalities, but then throws in other fun things like ToHexString and Mid (substring). Look even further and you’ll see a full object model, system properties, as well as an asynchronous signal mechanism so that devices are notified about when those system properties change. Most devices, of course, have a requirement of nothing less than a full implementation of ACPI, so of course all this code is implemented in your kernel, running at early boot. It parallels the complexity of a full JavaScript environment with its type system and system bindings, with the program code supplied directly over the wire from any device you plug in. Because the specification is so complex, an OS-independent reference implementation was created by Intel, and this is the implementation that’s used in the Linux kernel, the BSDs (including Mac OS X), and the fun toy ReactOS, HaikuOS kernels. I don’t know if it’s used by Windows or not. Since the specification’s got Microsoft’s name on it, I assume their implementation was created long before ACPICA. Fonts After that, want to have a graphical boot loader? Simply rendering an OpenType font (well, only OpenType fonts with CFF glyphs, but the complexities of the OpenType font format is a subject for another day) requires parsing the Type 2 Glyph Format, which indeed involves a custom bytecode format to establish glyphs. This one’s even more interesting: it’s a real stack-based interpreter, and it even has a “random” opcode to make random glyphs at runtime. I can’t imagine this ever be useful, but it’s there, and it’s implemented by FreeType, so I can only assume it’s used by some fonts from in the real world. This bytecode interpreter also contained at one time a stack overflow vulnerability which was what jailbroke the iPhone in JailbreakMe.com v2.0, with the OTF file being loaded by Apple’s custom PDF viewer. This glyph language is based on and is a stripped down version of PostScript. Actual PostScript involves a full turing-complete register/stack-based hybrid virtual machine based on Forth. The drawbacks of this system (looping forever, interpreting the entire script to draw a specific page because of complex state) were the major motivations for the PDF format — while based on PostScript, it doesn’t have much shared document state, and doesn’t allow any arbitrary flow control operations. In this model, someone (even an automated program) could easily verify that a graphic was encapsulated, not doing different things depending on input, and that it terminated at some point. And, of course, since fonts are complicated, and OpenType is complicated, OpenType also includes all of TrueType, which includes a bytecode-based hinting model to ensure that your fonts look correct at all resolutions. I won’t ramble on about it, but here’s the FreeType implementation. I don’t know of anything interesting happening to this. Seems there was a CVE for it at one time. To get this article to display on screen, it’s very likely that thousands of these tiny little microprograms ran, once for each glyph shape in each font. Packet filtering Further on, if you want to capture a network packet with tcpdump or libpcap (or one of its users like Wireshark), it’s being filtered through the Berkeley Packet Filter, a custom register-based bytecode. The performance impact of this at one time was too large for people debugging network issues, so a simple JIT compiler was put into the kernel, under an experimental sysctl flag. As a piece of historical interest, an earlier version of the BPF code was part of the code claimed to be infringing part of the SCO lawsuits (page 15), but was actually part of BSD4.3 code that was copied to the Linux kernel. The original BSD code was eventually replaced with the current architecture, known as the Linux Socket Filter, in Linux 2.2 (which I can’t easily link to, as there’s no public repository of the Linux kernel code with pre-git history, as far as I know). What about it? The popularity of bytecode as a general and flexible solution to problems is alluring, but it’s not without its complexities and faults, with such major security implications (an entire iPhone jailbreak from incorrect stack overflow checking!) and insane implementation requirements (so much that we only have one major implementation of ACPI used across all OSes that we can check). The four examples also bring out something interesting: the wildly different approaches that can be taken to a bytecode language. In the case of ACPI, it’s an interesting take on what I can only imagine is scope creep on an originally declarative table specification, bringing it to the mess today. The Type 1 Glyph and TrueType Hinting languages are basic stack-based interpreters, showing their PostScript heritage. And BPF is a register-based interpreter, which ends up with a relatively odd register-based language that can really only do simple operations. Note, though, that all of these implementations above have had security issues in their implementations, with numerous CVEs for each one, because bytecode interpreter implementations are hard to get right. So, to other hackers: do you know of any other low-level, esoteric custom bytecode specifications like these? And to spec writers: did you really need that flexibility? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 495 bytes Desc: OpenPGP digital signature URL: From indeyets at gmail.com Wed Nov 13 08:08:25 2013 From: indeyets at gmail.com (Alexey Zakhlestin) Date: Wed, 13 Nov 2013 20:08:25 +0400 Subject: passwords! (p2) In-Reply-To: References: Message-ID: <5283A3F9.6010204@gmail.com> On 13.11.13, 6:40, brian carroll wrote: > in other words; the password would not be: > > [mordify][sunflower-icon][fort%20lauderdale][3.124] the problem is, that in your scenario entropy would still be limited to this string. everything else is a reproducible computation. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 495 bytes Desc: OpenPGP digital signature URL: From jamesd at echeque.com Wed Nov 13 02:33:18 2013 From: jamesd at echeque.com (James A. Donald) Date: Wed, 13 Nov 2013 20:33:18 +1000 Subject: Fwd: the new 2014 Add-Only Sets In-Reply-To: References: Message-ID: <5283556E.100@echeque.com> > Okay, that's it! I think Design "2" is a good one. It has good > security against rollback or selection attacks by malicious servers > (assuming some kind of whitelisting of servers! Which is ticket #467 > and is not yet implemented.) And, it doesn't go too far over the top > in terms of complexity; it seems more intuitive to me than (my vague > memories of) previous attempts to design add-only sets for LAFS. A malicious adder, who controlled the a server or communications with the server could make up a fictitious history, so that one reader sees one history, and another reader sees a different history. So I don't see that this differs substantially from complete write authority. What one would like is that many people could add, but only a few people, or no people, could delete or change, in order that history cannot be rewritten, and that every reader will see the same history, rather than history being adjusted to be different for different readers. There was a proposal to do something like this to protect against man in the middle attacks by CAs. The proposal was to use append only files to construct a global map from strings to data associated with those strings, such that everyone was guaranteed to see the same map, and the same map history - though it is not clear to me that append only files are sufficient to accomplish that goal. The map would be used to relate domain names to certificates, guaranteeing that everyone, including the rightful owner of the domain, saw the same certificate. I do not recall how they proposed to implement append only files, nor the global and same for everyone map. From jya at pipeline.com Wed Nov 13 17:39:11 2013 From: jya at pipeline.com (John Young) Date: Wed, 13 Nov 2013 20:39:11 -0500 Subject: Brazil and Germany issue joint UN resolution on Digital Privacy In-Reply-To: <1384392480.14309.47214977.4F1D7310@webmail.messagingengine .com> References: <52839CE3.2000202@opentechinstitute.org> <52839E92.2010806@cryptolab.net> <5283E466.4060201@witmond.nl> <5283EDC1.7010408@cryptolab.net> <52840B2F.2080305@witmond.nl> <1384392480.14309.47214977.4F1D7310@webmail.messagingengine.com> Message-ID: Yes: http://cryptome.org/2013/11/br-de-dig-priv.pdf From grarpamp at gmail.com Wed Nov 13 18:04:59 2013 From: grarpamp at gmail.com (grarpamp) Date: Wed, 13 Nov 2013 21:04:59 -0500 Subject: [tor-talk] BitMail.sf.net v 0.6 - Secure Encrypting Email Client In-Reply-To: References: Message-ID: On Tue, Nov 5, 2013 at 2:38 AM, wrote: > Hello, > > can BitMail.sf.net as a p2p email tool for encrypted Email (and hybrid with IMAP-Email) be regarded as a reference model for research to create a secure Email Client? as it uses both, gnupg and openssl! > > http://bitmail.sourceforge.net/ > https://sourceforge.net/projects/bitmail/files/BitMail_0.6_2088RC1/ > > Does anyone know, if it runs over Tor? > > Sincerely, Robert So... 'Robert', who do you work for? NSA? Financial crime? I mean, with the net moving to encrypt everything we'd expect to see many new and unknown yet seemingly polished tools being dropped on unsuspecting first time users just to collect their key material. Surely someone will have fun with your windows binaries. From guido at witmond.nl Wed Nov 13 12:43:18 2013 From: guido at witmond.nl (Guido Witmond) Date: Wed, 13 Nov 2013 21:43:18 +0100 Subject: Brazil and Germany issue joint UN resolution on Digital Privacy In-Reply-To: <52839E92.2010806@cryptolab.net> References: <52839CE3.2000202@opentechinstitute.org> <52839E92.2010806@cryptolab.net> Message-ID: <5283E466.4060201@witmond.nl> On 11/13/13 16:45, Griffin Boyce wrote: > In it, they state that they are "deeply concerned" at human rights > violations resulting from digital surveillance and the overall trend > away from privacy. It's a great read, and I *highly* recommend sharing > it with your friends. > > http://daccess-dds-ny.un.org/doc/UNDOC/GEN/N13/544/07/PDF/N1354407.pdf Brazil and Germany might issue a statement but the UN itself gives me this: There is an end-user problem. If you have reached this site from a web link, - Through your internet options, adjust your privacy settings to allow cookies or - Check your security settings and make sure this site has not been blocked or - You are probably using a very slow link that may not work well with this application. Otherwise you have reached this site through unauthorized means. The problem is endemic... Guido. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 897 bytes Desc: OpenPGP digital signature URL: From electromagnetize at gmail.com Wed Nov 13 21:58:02 2013 From: electromagnetize at gmail.com (brian carroll) Date: Wed, 13 Nov 2013 23:58:02 -0600 Subject: expanded security model (was passwords! (p2) deux) Message-ID: attempt to clarify an overlapping conceptualization........ (pseudo-truth 2 (truth N)) <===> ((pT 2) truth N) [pT <---> T] [pT <---> T] ...these are the more accurate dynamics, though even moreso: (pseudo-truth 2 (truth N)) <===> ((pT 2) truth N) [pT.binary <---> t.N) [pT.binary <---> t.N) skipped a step in the diagram above, meant to correlate how pT & binarism are symbiotic and often correlate with ideology and 'closed' rationalizations, though the original approach referenced 'machine 2' that suddenly morphed into representing a 2-value or binary relation, viz. symmetry with machine N. (such frameworks probably need to be broken down into 2 or 3x more detail to actually get into the mechanisms, so these are only abstract sketches, though could be further described as structures or 'additional variables'...) though the appearance may indicate otherwise, from a biased perspective. > truth would be moving throughout this system, and the emulation of it > {its *mimicking* via pseudo-truth} would likewise be transferred, yet > only one version is accurate at the level of verification as truth, > while the other validates and relies upon its [signage] instead. > this is the fundamental issue of patterns and their connection > with truth, in a security context, as related to "information" > and quasi-entropy, entropy-as-sign and entropy-as-truth. (note: wrote mask for some reason above, i think that was inadvertent bullshit because it makes no sense, stills do not have the words to describe what is going on, abstraction level too high, too confusing the overlapping frameworks of multiple meaning, though wanted to to attempt to make a correction via the diagram that follows..) forgot to diagram the 'information' transfer via the exchange, as the differing models migrate toward their associated models. in this way... (pT 2 (truth N)) <=:=> ((pT 2) truth N) : pT <--------:-------- [pT = pT] : [T = T] --------:--------> T : such that: (pT 2 (truth N)) <=:=> ((pT 2) truth N) : [pT = pT] : [T = T] : -ungrounded- -grounded- relation relation also of potential relevance with regard to information as it relates to entropy, is the proposition that 'truth' precedes falsity and establishes the means to evaluate it. this is something i have concluded after years of thinking about the dynamics though have not formalized it as of yet though it just seems self-evident, especially in terms of the cosmos, everything relates in truth, and the variance within that structure (mutations, anomalies, errors) that is already established in a foundation built within and upon shared truth as framework- literally, ~continuum as truth relates to circuitry, informational scaffolding. this easily gets into Sartre or Heidegger metaphysics, of being and non-being (then related to nothing), as it also involves truth and not-truth in relation to falsity, though this is likewise ambiguous, with /unknowns/ and other fundamental concepts like partial-truth, pseudo-truth (one in the same, in some cases, depending upon if it is distinguished and-or purified as truth, removed of error or structurally reliant upon it for a given view or relation). snooker, eight ball, trickshot -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 6739 bytes Desc: not available URL: From guido at witmond.nl Wed Nov 13 15:28:47 2013 From: guido at witmond.nl (Guido Witmond) Date: Thu, 14 Nov 2013 00:28:47 +0100 Subject: Brazil and Germany issue joint UN resolution on Digital Privacy In-Reply-To: <5283EDC1.7010408@cryptolab.net> References: <52839CE3.2000202@opentechinstitute.org> <52839E92.2010806@cryptolab.net> <5283E466.4060201@witmond.nl> <5283EDC1.7010408@cryptolab.net> Message-ID: <52840B2F.2080305@witmond.nl> On 11/13/13 22:23, Griffin Boyce wrote: > On 11/13/2013 03:43 PM, Guido Witmond wrote: >> The problem is endemic... . > > You joke, but... ;-) Apparently you're not allowed to directly access > the PDF, it must be framed. This link has been working really well: > http://www.un.org/ga/search/view_doc.asp?symbol=A%2FC.3%2F68%2FL.45 Thanks Griffin but even using that link, it won't work without cookies, perhaps tons of javascript and loads of 'user trackers'. I'll try later from Tor in a throw-away VM. The endemic part is that even the UN, known for their humanitarian work builds crappy websites. Guido. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 897 bytes Desc: OpenPGP digital signature URL: From measl at mfn.org Thu Nov 14 04:03:30 2013 From: measl at mfn.org (J.A. Terranson) Date: Thu, 14 Nov 2013 06:03:30 -0600 (CST) Subject: (Times of Israel) Stuxnet, gone rogue, hit Russian nuke plant, space station (fwd) In-Reply-To: References: Message-ID: On Tue, 12 Nov 2013, Lodewijk andré de la porte wrote: > Regardless, the protip is: don't windows for critical systems. Wrong lesson. Windows was used, but was not necessary. The lesson here is to reinforce the airgap with restrictions on who and how software and hardware is connected to critical systems. No critical system should be connected to anything other than it's own closed system unless there is an absolutely unavoidable reason (such as code repair). Where the system must be disturbed, nothing that connects to the protected system should be unexamined prior to connection, and the examination should be meticulously performed, by qualified personnel (and there should always be a lab-duplicate upon which all such events are dry-runned). //Alif -- Those who make peaceful change impossible, make violent revolution inevitable. An American Spring is coming: one way or another. From measl at mfn.org Thu Nov 14 04:27:12 2013 From: measl at mfn.org (J.A. Terranson) Date: Thu, 14 Nov 2013 06:27:12 -0600 (CST) Subject: passwords In-Reply-To: References: Message-ID: On Wed, 13 Nov 2013, Joseph Tag wrote: > I prefer old liscencd plates; maybe repeated. > > > Also zip codes: zip02134ma . "Send it to Zoom!" Sorry, couldn't resist[1]... //Alif [1] "ZOOM!" was a PBS television program in the late 1970s/early 1980s, which was aimed at the post-Sesame Street kids (mine qualified). The program always closed with a little musical ditty that has forever emblazoned the zip code "02134" upon my scrambled brain: ... Send it to Zoom! Boston, Mass! Oh, Two One, Three Four... Send it to ZOOM! -- Those who make peaceful change impossible, make violent revolution inevitable. An American Spring is coming: one way or another. From measl at mfn.org Thu Nov 14 04:38:10 2013 From: measl at mfn.org (J.A. Terranson) Date: Thu, 14 Nov 2013 06:38:10 -0600 (CST) Subject: (Times of Israel) Stuxnet, gone rogue, hit Russian nuke plant, space station (fwd) In-Reply-To: <99c4e826-ec42-4232-8475-85df5a114722@email.android.com> References: <99c4e826-ec42-4232-8475-85df5a114722@email.android.com> Message-ID: On Thu, 14 Nov 2013, Cathal Garvey (Phone) wrote: > But what if they use BadBIOS to beam into space on a microwave carrier > by modulating the PSU of all infected laptops at once?! I understand your point, however, we aren't talking about just any old system, we are discussing the most critical parts of electronic infrastructure here. When you've got a computer controlling fission, or power distribution {$your critical infrastructure of choice}, this is simply a Best Practice. Hell, if we can do this for crap like public Internet carriers[1], why is it unreasonable to do this for actual critical systems? //Alif [1] I have worked for or with several internet carriers who enforced this kind of security around their core systems: the smallest was a very small regional carrier, while the largest was a multinational NSP. The only potential losses were dollars - painful but not necessarily fatal, or with any national security interest. If a dipshit regional carrier can do this, a power company failing to do so is simply negligent. And yes, I know that power companies are notoriously casual with their SCADA systems: it makes me crazy to think about it. -- Those who make peaceful change impossible, make violent revolution inevitable. An American Spring is coming: one way or another. From dave at farber.net Thu Nov 14 08:28:48 2013 From: dave at farber.net (Dave Farber) Date: Thu, 14 Nov 2013 11:28:48 -0500 Subject: [IP] My blog today on "Permissionless Innovation" Message-ID: ---------- Forwarded message ---------- From: *Young, David E* Date: Thursday, November 14, 2013 Subject: My blog today on "Permissionless Innovation" To: "Dave Farber (dave at farber.net)" Dave, Perhaps of interest… http://publicpolicy.verizon.com/blog/entry/permissionless-innovation-on-the-internet Permissionless Innovation On the Internet *David Young * Nov 14 | David Young In a story posted yesterday – A Remedy to Clueless Tech Lawyers– my old friend Jonathan Askin describes some work he did as a young lawyer for another good friend of mine, tech innovator Jeff Pulver. In the mid-90s, Jeff was trying to create a peer-to-peer communications service called Free World Dial-Up (FWD) . Jonathan beats himself up in his essay because, as Jeff’s lawyer (or “wartime consigliere ” as he called himself), he “put the reins on FWD” and advised Jeff to ask the FCC for permission “to launch FWD free of regulatory constraints.” Jonathan rightly understood that the FCC could decide to regulate FWD as a *telephone service*, and sought to protect his client from that risk. “Permissionless Innovation” may be one of the key features of the Internet, but as Jonathan rightly understood, regulated companies and service providers too often have to ask permission from their regulators before innovating, or else face potential consequences. After more than a year, the FCC agreed that FWD was an “information service” not subject to common carrier telephone regulation. Unfortunately for Jeff Pulver, the many months it took to get permission from the FCC allowed a non-US company to innovate freely and capture the market opportunity. In 2013, you may not have ever heard of Free World Dial-Up, but you’ve certainly heard of Skype. In retrospect, perhaps Jonathan would have advised his client to “just do it,” as the delay waiting for permission was indeed a very bad thing for FWD. However, the eventual FCC decision – the “Pulver Order” - was a critically important precedent. Jeff’s sacrifice helped pave the way for innovators everywhere to offer new services in the US (and we owe him our heartfelt thanks!). As a young phone company engineer trying to get into broadband and VOIP in the 90s, I experienced firsthand the problem of needing regulatory permission to try new, innovative things that don’t fit into the existing regulatory buckets. That is why decisions like the Pulver Order that protect some new services like FWD from common carrier regulation, the “Vonage Order ” protecting VoIP services from state telephone regulators, the FCC actions protecting cable modem broadband service from regulation by 30,000 local franchise authorities , and the FCC orders confirming that traditional common carriage regulation doesn’t apply to broadbandservices, were so important to enabling innovation without the regulatory overhang that early innovators like Pulver and Askin faced. Permissionless innovation shouldn’t be reserved for just certain types of innovators (like software developers) and not others. Given the dynamism, innovation and competition that are the hallmarks of today’s Internet ecosystem, the ability to innovate without having to seek permission from regulators at every step along the way is critical to the continued success of the Internet, and must be preserved. ------------------------------------------- Archives: https://www.listbox.com/member/archive/247/=now RSS Feed: https://www.listbox.com/member/archive/rss/247/25094221-ddf8422b Powered by Listbox: http://www.listbox.com ----- End forwarded message ----- From cathalgarvey at cathalgarvey.me Thu Nov 14 04:23:17 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey (Phone)) Date: Thu, 14 Nov 2013 12:23:17 +0000 Subject: (Times of Israel) Stuxnet, gone rogue, hit Russian nuke plant, space station (fwd) In-Reply-To: References: Message-ID: <99c4e826-ec42-4232-8475-85df5a114722@email.android.com> But what if they use BadBIOS to beam into space on a microwave carrier by modulating the PSU of all infected laptops at once?! "J.A. Terranson" wrote: > >On Tue, 12 Nov 2013, Lodewijk andré de la porte wrote: > >> Regardless, the protip is: don't windows for critical systems. > >Wrong lesson. Windows was used, but was not necessary. The lesson >here >is to reinforce the airgap with restrictions on who and how software >and >hardware is connected to critical systems. No critical system should >be >connected to anything other than it's own closed system unless there is >an >absolutely unavoidable reason (such as code repair). Where the system >must be disturbed, nothing that connects to the protected system should >be >unexamined prior to connection, and the examination should be >meticulously >performed, by qualified personnel (and there should always be a >lab-duplicate upon which all such events are dry-runned). > >//Alif > >-- >Those who make peaceful change impossible, >make violent revolution inevitable. > >An American Spring is coming: > one way or another. -- Sent from my Android device with K-9 Mail. Please excuse my brevity. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1489 bytes Desc: not available URL: From measl at mfn.org Thu Nov 14 11:12:51 2013 From: measl at mfn.org (J.A. Terranson) Date: Thu, 14 Nov 2013 13:12:51 -0600 (CST) Subject: (Times of Israel) Stuxnet, gone rogue, hit Russian nuke plant, space station (fwd) In-Reply-To: <20131114153830.0d24840d@Neptune> References: <99c4e826-ec42-4232-8475-85df5a114722@email.android.com> <20131114153830.0d24840d@Neptune> Message-ID: On Thu, 14 Nov 2013, Cathal Garvey wrote: > Also, I was kidding. :) It's pretty hard to tell the difference between kidding and sarcasm making an argument I have heard more times than I like to believe: still, I'm glad it was the former and not the latter! //Alif -- Those who make peaceful change impossible, make violent revolution inevitable. An American Spring is coming: one way or another. > On Thu, 14 Nov 2013 06:38:10 -0600 (CST) > "J.A. Terranson" wrote: > > > > > On Thu, 14 Nov 2013, Cathal Garvey (Phone) wrote: > > > > > But what if they use BadBIOS to beam into space on a microwave > > > carrier by modulating the PSU of all infected laptops at once?! > > > > I understand your point, however, we aren't talking about just any > > old system, we are discussing the most critical parts of electronic > > infrastructure here. When you've got a computer controlling fission, > > or power distribution {$your critical infrastructure of choice}, this > > is simply a Best Practice. Hell, if we can do this for crap like > > public Internet carriers[1], why is it unreasonable to do this for > > actual critical systems? > > > > //Alif From electromagnetize at gmail.com Thu Nov 14 12:40:27 2013 From: electromagnetize at gmail.com (brian carroll) Date: Thu, 14 Nov 2013 14:40:27 -0600 Subject: superconductivity (urls) Message-ID: // what about indoor light pollution from little LEDs on various equipment // that create an ambient glow everywhere. dark skies initiative for indoors! Computers and phones in children's bedrooms 'can cause anxiety and sleep loss' (via drudgereport) http://www.telegraph.co.uk/education/educationnews/10448123/Computers-and-phones-in-childrens-bedrooms-can-cause-anxiety-and-sleep-loss.html "The paper’s lead author, psychologist Dr Jennifer Vriend, of Dalhousie University in Canada, said: “One of the biggest culprits for inadequate and disturbed sleep is technology. " Dark-sky movement http://en.wikipedia.org/wiki/Dark-sky_movement // presumably like dams, wave power could also have ecosystem // consequences for marine life, likewise underwater comms, sonar // as potentially related to mass beachings of whales, dolphins, etc. Solar Panels Frying Birds Along Major Migration Path (via drudge) http://www.breitbart.com/Big-Government/2013/11/12/Oops-Solar-Energy-Plants-are-Killing-Rare-birds [Birds dying in two ways... crashing into mirage-like 'areas of water' and having feathers torched via reflected sunlight] Accidental discovery dramatically improves electrical conductivity http://phys.org/news/2013-11-accidental-discovery-electrical.html "Quite by accident, Washington State University researchers have achieved a 400-fold increase in the electrical conductivity of a crystal simply by exposing it to light. The effect, which lasted for days after the light was turned off, could dramatically improve the performance of devices like computer chips." ... re: holographic memory, data storage inside crystal vs. on surface [&] Electrons with a "split personality" // anisotropy, metal, & lifetimes http://phys.org/news/2013-11-electrons-personality.html "Conventional or unconventional – depending on momentum" " Up until now, the interaction of the electrons has generally been assumed to be isotropic. " "In terms of electrons, resistivity corresponds to the mean free path of the electrons, i.e. the distance an average electron covers before bumping into something – the shorter the mean free path, the higher the resistivity. Generally, the higher the temperature the higher the resistivity because the particles the electrons can collide with are moving faster at higher temperatures which makes collisions more likely." {what is metal} // amateur astronomy is in need of a massive technological upgrade, // this tied to light pollution, environmental & urban planning issues. How a Superconducting Camera Could Revolutionize Astrophysics http://gizmodo.com/how-a-superconducting-camera-could-revolutionize-astrop-1463055643 film --> semiconductors --> hyperspectral superconductors "Mazin's imaging device... dubbed the ARray Camera for Optical to Near-infrared (IR) Spectrophotometry (ARCONS), sees all of the wavelengths all of the times. It is literally the first imaging device to ever actually see in color. It is also the first imaging device to utilize Microwave Kinetic Inductance Detectors (MKIDs), a superconducting photon detector used to measure energy across the electromagnetic spectrum." [also waiting for this tech in consumer digital & video cameras, going beyond visual parameters, using IR and UV imaging vs. stylized filters- why not multispectral wavelength options. hell, what if there was an 'electromagnetic signals' setting, to visualize EM signaling in space as if kirlian photography] Evelyn Glennie: How to truly listen (video) http://www.ted.com/talks/evelyn_glennie_shows_how_to_listen.html description: In this soaring demonstration, deaf percussionist Evelyn Glennie illustrates how listening to music involves much more than simply letting sound waves hit your eardrums. "... Allow your body is open up, to allow your body to be this resonating chamber..." "... please take note of the life of the sound after the initial strike..." [bio] Evelyn Glennie http://en.wikipedia.org/wiki/Evelyn_Glennie // in approaching music independently i enjoyed this documentary a lot. // her approach is unique, educational, instructive, and inspirational... // about tuning into events, learning to ~listen with all the senses Touch the Sound documentary http://www.touch-the-sound.com/ Battle Cry -- from the album: Shadow Behind The Iron Sun https://myspace.com/variousartists-45950709/music/song/battle-cry-28420027-28241489 // if only geometry could be taught through these techniques, // including origami tesslations, platonic solids, into music... The Handheld Mathematics of Geometer Ron Resch (video) http://gizmodo.com/the-handheld-mathematics-of-geometer-ron-resch-1463859152 "testing out posed solutions..." [bio] http://en.wikipedia.org/wiki/Ron_Resch note: the expandable structures seem ideal both for satellite or spacecraft and also lunar habits or robotic missions, such as a small format expandable base camp tent, etc. likewise, emergency tents or shelters, perhaps even windtunnel testing of the dome to consider if anchored structures could short-circuit hurricane winds via acting more like ground vs walls; for instance, with certain hi-tech fabrics perhaps flexibility and deformity is a strength. also, potential antennas, collapsible or not, or even portable radio telescope/telemetry arrays. how to fix any computer - The Oatmeal http://theoatmeal.com/blog/fix_computer ∰ ≉ ⊊ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 6983 bytes Desc: not available URL: From cathalgarvey at cathalgarvey.me Thu Nov 14 07:38:30 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey) Date: Thu, 14 Nov 2013 15:38:30 +0000 Subject: (Times of Israel) Stuxnet, gone rogue, hit Russian nuke plant, space station (fwd) In-Reply-To: References: <99c4e826-ec42-4232-8475-85df5a114722@email.android.com> Message-ID: <20131114153830.0d24840d@Neptune> Also, I was kidding. :) On Thu, 14 Nov 2013 06:38:10 -0600 (CST) "J.A. Terranson" wrote: > > On Thu, 14 Nov 2013, Cathal Garvey (Phone) wrote: > > > But what if they use BadBIOS to beam into space on a microwave > > carrier by modulating the PSU of all infected laptops at once?! > > I understand your point, however, we aren't talking about just any > old system, we are discussing the most critical parts of electronic > infrastructure here. When you've got a computer controlling fission, > or power distribution {$your critical infrastructure of choice}, this > is simply a Best Practice. Hell, if we can do this for crap like > public Internet carriers[1], why is it unreasonable to do this for > actual critical systems? > > //Alif > > [1] I have worked for or with several internet carriers who enforced > this kind of security around their core systems: the smallest was a > very small regional carrier, while the largest was a multinational > NSP. The only potential losses were dollars - painful but not > necessarily fatal, or with any national security interest. If a > dipshit regional carrier can do this, a power company failing to do > so is simply negligent. > > And yes, I know that power companies are notoriously casual with > their SCADA systems: it makes me crazy to think about it. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: not available URL: From eugen at leitl.org Thu Nov 14 12:02:52 2013 From: eugen at leitl.org (Eugen Leitl) Date: Thu, 14 Nov 2013 21:02:52 +0100 Subject: [IP] My blog today on "Permissionless Innovation" Message-ID: <20131114200252.GY5661@leitl.org> ----- Forwarded message from Dave Farber ----- From europus at gmail.com Fri Nov 15 03:48:35 2013 From: europus at gmail.com (Ulex Europae) Date: Fri, 15 Nov 2013 06:48:35 -0500 Subject: [tor-talk] BitMail.sf.net v 0.6 - Secure Encrypting Email Client In-Reply-To: References: Message-ID: <52860a15.43e3440a.4abd.ffffe2e3@mx.google.com> At 09:04 PM 11/13/2013, grarpamp wrote: >On Tue, Nov 5, 2013 at 2:38 AM, wrote: > > Hello, > > > > can BitMail.sf.net as a p2p email tool for encrypted Email (and > hybrid with IMAP-Email) be regarded as a reference model for > research to create a secure Email Client? as it uses both, gnupg and openssl! > > > > http://bitmail.sourceforge.net/ > > https://sourceforge.net/projects/bitmail/files/BitMail_0.6_2088RC1/ > > > > Does anyone know, if it runs over Tor? > > > > Sincerely, Robert > >So... 'Robert', who do you work for? NSA? Financial crime? >I mean, with the net moving to encrypt everything >we'd expect to see many new and unknown yet seemingly >polished tools being dropped on unsuspecting first time >users just to collect their key material. >Surely someone will have fun with your windows binaries. Hmm, lots of lists I'm not subscribed to on the To: line, bad juju on someone's part for the initial crosspost. Hopefully, those other list maintainers will see and approve my comment, even though I'm not subscribed to all those other lists: I'm replying because, Sourceforge? They fell out of vogue when they started bundling binary downloads with other executables, they deserve to die a quick death for that as users flock to safer environs. 'Robert' should upload his binaries to Github. Along with his source code. Then, if the MD5 checksum on his compiled binaries matches the MD5 checksum on the source code when it is compiled independently, he's golden. That is how that works, how it is supposed to work. Accept no substitutes. -- From coderman at gmail.com Fri Nov 15 17:58:02 2013 From: coderman at gmail.com (coderman) Date: Fri, 15 Nov 2013 17:58:02 -0800 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography In-Reply-To: References: <5286CD06.40600@disman.tl> Message-ID: On Fri, Nov 15, 2013 at 5:53 PM, Bryan Bishop wrote: > ... > So GSM/CDMA phone calls are out of the question? hey now, A0 is my favorite GSM mode! ;) > What about debit/credit cards or ATM transactions? this would be a PoS terminal employing encryption, not an individual themselves. From kanzure at gmail.com Fri Nov 15 17:53:41 2013 From: kanzure at gmail.com (Bryan Bishop) Date: Fri, 15 Nov 2013 19:53:41 -0600 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography In-Reply-To: <5286CD06.40600@disman.tl> References: <5286CD06.40600@disman.tl> Message-ID: On Fri, Nov 15, 2013 at 7:40 PM, Dan Staples wrote: > everything will be using encryption by then. This could have the effect > of simply barring him from using any sort of communicative digital > technology...making many everyday tasks impossible. So GSM/CDMA phone calls are out of the question? Does this bar him from 911 service? What about debit/credit cards or ATM transactions? - Bryan http://heybryan.org/ 1 512 203 0507 From electromagnetize at gmail.com Fri Nov 15 18:09:20 2013 From: electromagnetize at gmail.com (brian carroll) Date: Fri, 15 Nov 2013 20:09:20 -0600 Subject: passwords! (p5) Message-ID: // incompleteness of completeness, additional oddity... if considering [password] as a bit-set instead of linear string, such that [p|a|s|s|w|o|r|d] could itself be variable, per bit, ex. [pass|word|1234|bluegreen] then, if a password service used this principle, instead of requiring just 8-12 alphanumerics plus allowed special characters as the basis for /security/, instead what if it was 3-4 sets instead, themselves having special rules... [set1|set2|set3|set4] in this way, a 'rolling password' could be developed in that the sequence could be arbitrary or change, given the instance or interaction, which may or may not include changing variables (months till b-day, temperature in zipcode, etc) in other words: [password] ---> [pass][wo][r][ds] whereby, via its continual dynamic state, could exist in multiple versions by default, and then have this managed between client/server [1][2][3][4] ---> [2][4][1][3] [pass]-[wo]-[r]-[ds] ---> [wo]-[ds]-[pass]-[r] this could extend into sequences of not only alphanumerics through also icons (picked amongst many on the server, thus creating more unknowns), say choose 1 of available 20 icons, which is not included in stored password, nor its place in sequence knowable to attacker... [pass][icon13][wo][r][ds] ---> [icon13][wo][ds][pass][r] thus a changing string made up of subsets rearranged that may even have non-stored variables [#], icons or other approach [3b]-[alphanum1a]-[5e]-[32^F]-[4d]-[icon]-[2c] [2c]-[3b]-[alphanum1a]-[4d]-[icon]-[67^F]-[5e] then the probabilities and computation is upped exponentially even if accessing some part of the correct code, which may not be reliably reused, seemingly the more subsets, more security from an initial attack-- thus even if one instance of passwords were found, they could be changed or even transformed into another set and detach from those lost, locking out else deactivating the previous versions. a lot could seemingly be done with this though a secure environment would be required which seems difficult to guarantee if not allow for sake of someone elses interests, known & unknown 𝓶 𝟡 𝑤 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3068 bytes Desc: not available URL: From billstclair at gmail.com Fri Nov 15 17:39:45 2013 From: billstclair at gmail.com (Bill St. Clair) Date: Fri, 15 Nov 2013 20:39:45 -0500 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography In-Reply-To: References: Message-ID: On Friday, November 15, 2013, Privarchy Mee wrote: > > How can this be considered anything but cruel and unusual? > How can ANY prison term be considered as other than torture the most foul? Bill -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 437 bytes Desc: not available URL: From danstaples at disman.tl Fri Nov 15 17:40:22 2013 From: danstaples at disman.tl (Dan Staples) Date: Fri, 15 Nov 2013 20:40:22 -0500 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography In-Reply-To: References: Message-ID: <5286CD06.40600@disman.tl> It's even more absurd considering the inevitable progress of technology over the next 10 years of Hammond's sentence. If we do our jobs right, everything will be using encryption by then. This could have the effect of simply barring him from using any sort of communicative digital technology...making many everyday tasks impossible. The only exception in the sentence is his use of encryption as required by employment. But it's hard enough for ex-felons to find a job after getting released as it is... On 11/15/2013 07:57 PM, Privarchy Mee wrote: > Can any of you, most of whom I do not doubt are far more knowledgeable > about cryptography and how it's conceptualised within the legal sphere, > offer some insight regarding this? > > https://twitter.com/CyMadD0x/status/401443518612512769 > > The claim is that Judge Loretta A. Preska, who sentenced Jeremy Hammond > today, said that for the three years (post-release) that he was to spend > under supervision, he will not be able to use encryption for > communication or storage purposes(!) which is practically a legal edict > to go and build a cabin by Walden Pond. How can this be considered > anything but cruel and unusual? -- http://disman.tl OpenPGP key: http://disman.tl/pgp.asc Fingerprint: 2480 095D 4B16 436F 35AB 7305 F670 74ED BD86 43A9 From electromagnetize at gmail.com Fri Nov 15 19:29:14 2013 From: electromagnetize at gmail.com (brian carroll) Date: Fri, 15 Nov 2013 21:29:14 -0600 Subject: passwords! (p6) Message-ID: additional layers of transformation could also be included that use symmetries or other calculus-like transformations. consider the previous example... [1][2][3][4] ---> [2][4][1][3] now consider if within each subset additional characteristics could be modified, such that set 2 is mirrored by vertically by the letters that obey these principles... and set 1 has its letters in reverse... and sets 3 and 4 are rotated 180 degrees [pass]-[wo]-[r]-[ds] ---> [mo]-[sp]-[ssap]-[J] and that this could also be dynamic and change, for a given instantiation of the base password as it is mediated for login, as an ever-changing password with its own variability which could change daily given, say, a range of 30 such criteria that may or may not be accessible in various combinations then rulesets would be important, what if some letters can be transformed and others cannot, are substitutions chosen or are only some characters changed, or how to deal with a character with multiple options for superposition translation this kind of exponential potential for passwords in a context where the simple model is so simple to allow easy hacking, what if systems were designed to be significantly more difficult to access and that /time/ was leveraged to limit unauthorized access and to limit, via relativism, what can be seen in a given threshold or timeframe, to potentially make it impossible for automated attacks of logins via brute-force via zombie-nets, by making the odds more the opposite of what they are today, given access, enough time and dictionaries, versus limiting the exploitable window, limiting the time frame, and use of dictionaries via increased variability that is never static, and thus each login could tend more towards 1 in a million guess, by chance, and have that be the repeated situation encountered at login, versus allowing 10 million attempts to gain illegal access it just seems common sense that perhaps it is made to be broken and that without such introducing or allowing parameters of such increased difficulty, that perhaps it is the design of the ecosystem itself versus its merit in terms of 'actual security' versus what is allowable, thus making the password issue itself that of a false perspective, as if 8-12 alphanumerics w/special characters is maxing out possibilities when instead limiting the questions to those parameters may force another approach prematurely, which could be even worse, policy-wise 😺 😶 😈 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3169 bytes Desc: not available URL: From skquinn at rushpost.com Fri Nov 15 21:43:11 2013 From: skquinn at rushpost.com (Shawn K. Quinn) Date: Fri, 15 Nov 2013 23:43:11 -0600 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography In-Reply-To: References: Message-ID: <1384580591.31296.48157513.44E60EA5@webmail.messagingengine.com> On Fri, Nov 15, 2013, at 06:57 PM, Privarchy Mee wrote: > The claim is that Judge Loretta A. Preska, who sentenced Jeremy Hammond > today, said that for the three years (post-release) that he was to spend > under supervision, he will not be able to use encryption for > communication > or storage purposes(!) which is practically a legal edict to go and build > a > cabin by Walden Pond. How can this be considered anything but cruel and > unusual? Simple explanation: Idiot judge who simply does not understand technology and just wants good PR for the court. This is simply unconscionable and unenforceable and will probably be at least accidentally disobeyed at least once without the court's knowledge. -- Shawn K. Quinn skquinn at rushpost.com From electromagnetize at gmail.com Fri Nov 15 21:51:19 2013 From: electromagnetize at gmail.com (brian carroll) Date: Fri, 15 Nov 2013 23:51:19 -0600 Subject: passwords! (p7) Message-ID: // two other techniques not yet mentioned... consider the previous example once again: [pass]-[wo]-[r]-[ds] ---> [mo]-[sp]-[ssap]-[J] there could be multiple transformations (a->b->c) that could involve switching the sequence of the set, and other such ~operations, whether to the entire password in aggregate (as string) or inside the separate 'bit' sets, each potentially having overlapped or different changes due to symmetry with alphanumerics (hiox), usually the reference is to vertical, horizontal mirroring and rotation of 180 degrees, though this could also involve 90/270 degrees, such that a pass could filter the entire string for 90 degrees, as in the example below, or in other instance, only set 1, etc. [mo]-[sp]-[ssap]-[J] ---> [3o]-[иp]-[ииap]-[J] in this example, the letters 's' when rotated 90 degrees turn into the russian lowercase 'и' via substitution. likewise the letter 'm' turned into a '3' via its partial rotation. another rule for bit set transformation could involve the contraction and expansion of what is inside the set or the string en total... such that in the original example, the duplicates letters in a given set are dropped into a single letter... though this could then double the other letters within the set... [ssap] ---> [sap] ---> [saapp] therefore, a starting password string could in a given instance change from nine to ten characters... [mospssapJ] ---> [mospsaappJ] a different take on this same technique of expansion and contraction is more deconstructive, in that that the 'intra-sign' or 'infra-sign' structure itself could be tapped into as its own layer of character abstraction. consider once again the basic example already used... [pass]-[wo]-[r]-[ds] ---> [mo]-[sp]-[ssap]-[J] it is possible to modify what is within each bit set in a range of ways, this transformative process equivalent in some sense to calculus, relying on geometric ordering as it relates to typography though could extend further into linguistics (phonetics, meaning, grammar, syntax) variables. the focus of consideration is what could potentially happen to meaningfully transform a bit set or bit string and then use this as a framework or basis for a ruleset for such processing take the first bit set in the transformed version: [mo] it can be broken down or opened up via its correspondence with other structuring, so for example the issue of rotation is such that 3,w,E,m are variables for rotation while o is the same: [3o|wo|Eo|mo] so in that particular range of parameter, the superposition for the original letter 'm' is more varied than for the letter 'o' in the same set further though, the structure of the sign itself (at the intra-bit set level of measurement), that of a single letter, could also be the basis for such transformative rulesets that further expand or contract 'variables' in that through their "options" or optionality, provide various structures that may or may not be used in given bit set permutations at multiple levels of the letter sign, intra-bit set, inter-bit set, and bit set string [mo] again, consider the potential letter-based structuring that could be broken apart and merged/fused together to either expand or contract the given alphabetic and likewise other alphanumeric example... [mo] ---> [rno] ---> [rn()] the letter 'm' is fragmented into a letter 'r' and letter 'n' which combine back into the letter m via proximity or adjacency, and the letter 'o' can be abstracted into paired symmetric parentheses. what this also does is take the bit set and expand it from two letters to four characters the takeaway is that the length of a password could be variable given what rules are involved, such that a base password could expand and- or contract and itself be variable across many of its attributes, existing in a potential state or superposition, that is more the parameters of a Schrödinger scenario than a pattern-match in a dictionary context for any given [password] that could be a million potential permutations consider the following example of a bit string instance, again... [mospssapJ] just making one transformation could change it from pw1 to pw2, say using a 180 degree rotation first, then a repeated letter function that drops a letter and expands others in the set (in this case string)... mospssapJ ---> wosdssedr ---> wwoossddseeddrr notice the original password ~instance expanded from 9 characters to 15 characters and has actually changed 'variables' of the password, so that even if the original password is known, (and then: outdated), without knowing the rules, it would not be easy to establish pw2 due to potentially infinite variability, whatever the hidden rulesets may be another example going further into this transformation via expansion is to breakdown the sign-structures, again exampled at the bit string level. mospssapJ ---> rn()s|oss|oJ not much is occuring in this example, it expands from 9 to 12 characters. though to make it more elaborate, lets rotate the letters 's' ninety degrees... moиpииapJ ---> rn()VI|⁰VIVI|⁰J this instance transforms the 9 character pw1 into a 15 character pw2 and also introduces special characters that could be mapped to alphanumeric structures. and this could go anywhere, to pw3...pwᴺ for example, further mirroring, symmetry, rotation, duplication, substitution... rn()VI|⁰VIVI|⁰J ---> L⁰|IVIV⁰|IV()nr ....horizontal mirroring of the string, and its further 180 rotation.... L⁰|IVIV⁰|IV()nr ---> ju()^I|ₒ^I^I|ₒ7 another pass could again recombine letters, such as substituting a letter 'b' for '|ₒ', and turning each letter within the set 180 degrees, if it can be mapped into another character structure... ju()^I|ₒ^I^I|ₒ7 ---> rn()VIpVIVIpL so the idea here is that it is possible to move from pw1 to pwᴺ and have a running password that is a transmutation of some original or seed password that is itself autonomous, changing and variable across a range of parameters; in this way, the password could have involve aspects of superposition in its bounded local interactions as its variability is encountered mospssapJ ---> rn()VIpVIVIpL in other words, pw1 and pw2 and pwᴺ could be a continual process of transformation, and this variability could fill time, and expand and contract and change characters, languages, inter and intra-sign structures, and likewise could include other variables as mentioned (temperature, other relativistic variables- moon phase, number of sunspots, UV index, etc) thus, pw1 could be 15 characters in one moment, 38 the next, and potentially even strengthened if more than five attempts at access occur, dropping gates and walls and further parameters, or spawning a false basic password as entry into the labyrinth... x⁽ xⁿ x⁾ From privarchy at gmail.com Fri Nov 15 16:57:19 2013 From: privarchy at gmail.com (Privarchy Mee) Date: Sat, 16 Nov 2013 00:57:19 +0000 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography Message-ID: Can any of you, most of whom I do not doubt are far more knowledgeable about cryptography and how it's conceptualised within the legal sphere, offer some insight regarding this? https://twitter.com/CyMadD0x/status/401443518612512769 The claim is that Judge Loretta A. Preska, who sentenced Jeremy Hammond today, said that for the three years (post-release) that he was to spend under supervision, he will not be able to use encryption for communication or storage purposes(!) which is practically a legal edict to go and build a cabin by Walden Pond. How can this be considered anything but cruel and unusual? -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 757 bytes Desc: not available URL: From jacob at appelbaum.net Fri Nov 15 22:12:57 2013 From: jacob at appelbaum.net (Jacob Appelbaum) Date: Sat, 16 Nov 2013 06:12:57 +0000 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography In-Reply-To: <5286CD06.40600@disman.tl> References: <5286CD06.40600@disman.tl> Message-ID: <52870CE9.2020905@appelbaum.net> > The only exception in the sentence is his use of encryption as required > by employment. But it's hard enough for ex-felons to find a job after > getting released as it is... > I would hire him in a flat second and I would encourage others to do the same. Jeremy has a good heart and a great mind - I hope that after TEN YEARS IN PRISON for breeching a WEBSITE and EMAIL SERVER that people will consider his time served and help him to re-enter society. This sentence is so disproportionate and unjust, it is sickening, it is revolting and it is infuriating. With contempt and disgust for this show at the US Court system today, Jacob From jya at pipeline.com Sat Nov 16 05:04:29 2013 From: jya at pipeline.com (John Young) Date: Sat, 16 Nov 2013 08:04:29 -0500 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography In-Reply-To: References: Message-ID: Still, the USA's description of how its Cooperating Witness (presumably Hector Sabu Monsegur) allegedly induced Hammond to ply his fine mind and technical skills indicates that ban on the use of encryption is the least hazard facing hackers and confrontational comsec wizards: http://cryptome.org/2013/11/hammond-060.pdf Self-serving insiders of the comsec industry, black, white or gray, continue to be the Achilles heel of comsec. Government use of these trusted allies reminds that it is not only nations who fuck their friends. Now, this is not news, but also reminds that protestations of injustice, outrage and anger, is all too often a conventional cover for betrayal by cooperating witnesses. Unfortunately, the same goes for eager participants in payback, fault correction, workarounds, vengeance, product upgrades to defeat the bastards. These exact means and methods were allegedly used by Sabu to ensnare and imprison a batch of confederates. An ancient practice effectively used on Julian Assange: followers can be lethal. Encryption offers squat protection from this kind of legal, political and social engineering whose history is much older and more effective than top coding, math, engineering, ethics and brave challenges to authority. Usually, offer of an irresistable plea deal, job contract, witness protection, PR outpouring, turns a valiant outsider into a handsomely rewarded insider. Mudge one of hundreds, perhaps thousands, who got the warning message. Then what to avoid the looming scythes the various Sabus (he is surely not alone) have provided law enforcement to gradually take down the opposition, not all at once but in the Snowden-Greenwald manner, to slowly dribble prosecutions for maximum effect, promising "much, much more to come?" From cathalgarvey at cathalgarvey.me Sat Nov 16 01:50:55 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey (Phone)) Date: Sat, 16 Nov 2013 09:50:55 +0000 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography In-Reply-To: <5286CD06.40600@disman.tl> References: <5286CD06.40600@disman.tl> Message-ID: <258cd154-a50d-4ceb-9633-5f5f79d0e23d@email.android.com> So if I hire him and the job description is "test consumer grade encryption by using it in daily life"..? Dan Staples wrote: >It's even more absurd considering the inevitable progress of technology >over the next 10 years of Hammond's sentence. If we do our jobs right, >everything will be using encryption by then. This could have the effect >of simply barring him from using any sort of communicative digital >technology...making many everyday tasks impossible. > >The only exception in the sentence is his use of encryption as required >by employment. But it's hard enough for ex-felons to find a job after >getting released as it is... > >On 11/15/2013 07:57 PM, Privarchy Mee wrote: >> Can any of you, most of whom I do not doubt are far more >knowledgeable >> about cryptography and how it's conceptualised within the legal >sphere, >> offer some insight regarding this? >> >> https://twitter.com/CyMadD0x/status/401443518612512769 >> >> The claim is that Judge Loretta A. Preska, who sentenced Jeremy >Hammond >> today, said that for the three years (post-release) that he was to >spend >> under supervision, he will not be able to use encryption for >> communication or storage purposes(!) which is practically a legal >edict >> to go and build a cabin by Walden Pond. How can this be considered >> anything but cruel and unusual? > >-- >http://disman.tl >OpenPGP key: http://disman.tl/pgp.asc >Fingerprint: 2480 095D 4B16 436F 35AB 7305 F670 74ED BD86 43A9 -- Sent from my Android device with K-9 Mail. Please excuse my brevity. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1963 bytes Desc: not available URL: From danstaples at disman.tl Sat Nov 16 07:50:08 2013 From: danstaples at disman.tl (Dan Staples) Date: Sat, 16 Nov 2013 10:50:08 -0500 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography In-Reply-To: <52870CE9.2020905@appelbaum.net> References: <5286CD06.40600@disman.tl> <52870CE9.2020905@appelbaum.net> Message-ID: <52879430.2010708@disman.tl> I hope you realize I was making a point about the challenges of ex-felons in general, and not making a judgment on Hammond. He is obviously brilliant and courageous, and many activists with the ability to hire employees would be more than willing to help and employ him when he gets out... Witnessing his sentencing yesterday was physically sickening, and definitely the worst abuse of our "justice" system I've ever seen. I can only hope it inspires, rather than intimidates, other activists and hackers to continue the type of work that he did. Dan On 11/16/2013 01:12 AM, Jacob Appelbaum wrote: >> The only exception in the sentence is his use of encryption as >> required by employment. But it's hard enough for ex-felons to >> find a job after getting released as it is... >> > > I would hire him in a flat second and I would encourage others to > do the same. > > Jeremy has a good heart and a great mind - I hope that after TEN > YEARS IN PRISON for breeching a WEBSITE and EMAIL SERVER that > people will consider his time served and help him to re-enter > society. > > This sentence is so disproportionate and unjust, it is sickening, > it is revolting and it is infuriating. > > With contempt and disgust for this show at the US Court system > today, Jacob > -- http://disman.tl OpenPGP key: http://disman.tl/pgp.asc Fingerprint: 2480 095D 4B16 436F 35AB 7305 F670 74ED BD86 43A9 From jya at pipeline.com Sat Nov 16 08:36:45 2013 From: jya at pipeline.com (John Young) Date: Sat, 16 Nov 2013 11:36:45 -0500 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography In-Reply-To: <52879430.2010708@disman.tl> References: <5286CD06.40600@disman.tl> <52870CE9.2020905@appelbaum.net> <52879430.2010708@disman.tl> Message-ID: Still, recognize that hammering Hammond is meant to be sickening, as with Manning, Anonymous and Lulzsec members. In every case rats were coerced into incriminating others by threats of doing to them what was done to Hammond. If nobody is ever hammered the threats are not taken seriously. At a HOPE panel on informants, several hackers disclosed those pressures to rat, some succumbed and were let off, Emmanuel Goldstein admitted it, some refused and were jailed, Bernie-X, Kevin Mitnick. All agreed it is far worse to go through than you think. Goldstein estimated 25% of hackers are rats. Barrett Brown is on the hot seat right now, being offering deals to rat, as customary, with three (!) trials postponed to maintain pressure. Shit, even his mom was used as a fed provocation to misbehave then as a persuasion club as were Sabu's nephew and niece. Anybody with a high profile is targeted, so beware publicity hounds crowing of derrying-do and urgings by high profilers who may or may not be in the grips of the feds, and if not, will soon be due to their publicity narcosis, and then used as clubs or head to jail for obstruction and recidivism or some other nut-squeezing -- even in jail they are offered deals to rat and sentence reduced. In or out jail the pressure to rat continues, as with Adrian Lamo. Ex-cons never know if an overture is an LE sting or a an honest request for advice, so they rat to be safe -- recall they are obliged -- forever -- to report overtures, just like ex-spies remain under the gun to rat for life. If you haven't been there don't imagine you know what it's like. Don't imagine this list and others like it, chats, OTRs, TOR, are not being spied for easy targets. At 10:50 AM 11/16/2013, you wrote: >I hope you realize I was making a point about the challenges of >ex-felons in general, and not making a judgment on Hammond. He is >obviously brilliant and courageous, and many activists with the >ability to hire employees would be more than willing to help and >employ him when he gets out... > >Witnessing his sentencing yesterday was physically sickening, and >definitely the worst abuse of our "justice" system I've ever seen. I >can only hope it inspires, rather than intimidates, other activists >and hackers to continue the type of work that he did. > >Dan > >On 11/16/2013 01:12 AM, Jacob Appelbaum wrote: > >> The only exception in the sentence is his use of encryption as > >> required by employment. But it's hard enough for ex-felons to > >> find a job after getting released as it is... > >> > > > > I would hire him in a flat second and I would encourage others to > > do the same. > > > > Jeremy has a good heart and a great mind - I hope that after TEN > > YEARS IN PRISON for breeching a WEBSITE and EMAIL SERVER that > > people will consider his time served and help him to re-enter > > society. > > > > This sentence is so disproportionate and unjust, it is sickening, > > it is revolting and it is infuriating. > > > > With contempt and disgust for this show at the US Court system > > today, Jacob > > > >-- >http://disman.tl >OpenPGP key: http://disman.tl/pgp.asc >Fingerprint: 2480 095D 4B16 436F 35AB 7305 F670 74ED BD86 43A9 From mike at gogulski.com Sat Nov 16 04:21:00 2013 From: mike at gogulski.com (Mike Gogulski) Date: Sat, 16 Nov 2013 13:21:00 +0100 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography In-Reply-To: <5286CD06.40600@disman.tl> References: <5286CD06.40600@disman.tl> Message-ID: <5287632C.2090707@gogulski.com> The absurdity deepens further when you consider that Hammond will no doubt be using encryption at some level in the stack when he makes phone calls via new VoIP-for-inmates services like the one recently highlighted here: http://arstechnica.com/tech-policy/2013/09/fcc-rules-that-prisoners-can-use-cheaper-voip-alternatives-to-call-home/ On 11/16/2013 02:40 AM, Dan Staples wrote: > It's even more absurd considering the inevitable progress of technology > over the next 10 years of Hammond's sentence. If we do our jobs right, > everything will be using encryption by then. This could have the effect > of simply barring him from using any sort of communicative digital > technology...making many everyday tasks impossible. > > On 11/15/2013 07:57 PM, Privarchy Mee wrote: >> The claim is that Judge Loretta A. Preska, who sentenced Jeremy Hammond >> today, said that for the three years (post-release) that he was to spend >> under supervision, he will not be able to use encryption for >> communication or storage purposes(!) which is practically a legal edict >> to go and build a cabin by Walden Pond. How can this be considered >> anything but cruel and unusual? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 295 bytes Desc: OpenPGP digital signature URL: From coderman at gmail.com Sat Nov 16 14:59:19 2013 From: coderman at gmail.com (coderman) Date: Sat, 16 Nov 2013 14:59:19 -0800 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography In-Reply-To: <258cd154-a50d-4ceb-9633-5f5f79d0e23d@email.android.com> References: <5286CD06.40600@disman.tl> <258cd154-a50d-4ceb-9633-5f5f79d0e23d@email.android.com> Message-ID: On Sat, Nov 16, 2013 at 1:50 AM, Cathal Garvey (Phone) wrote: > So if I hire him and the job description is "test consumer grade encryption > by using it in daily life"..? ... and pay him with bitcoins From coderman at gmail.com Sat Nov 16 15:13:41 2013 From: coderman at gmail.com (coderman) Date: Sat, 16 Nov 2013 15:13:41 -0800 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography In-Reply-To: References: <5286CD06.40600@disman.tl> <52870CE9.2020905@appelbaum.net> <52879430.2010708@disman.tl> Message-ID: On Sat, Nov 16, 2013 at 8:36 AM, John Young wrote: > ... > At a HOPE panel on informants, several hackers disclosed > those pressures to rat, some succumbed and were let off, > Emmanuel Goldstein admitted it, some refused and were > jailed, Bernie-X, Kevin Mitnick. All agreed it is far worse to > go through than you think. Goldstein estimated 25% of hackers > are rats. Jim Bell's exhortations to deny all pleas a hard sell considering that one in four rolls over completely under pressure. :/ > Barrett Brown is on the hot seat right now, being offering deals > to rat, as customary, with three (!) trials postponed to maintain > pressure. Shit, even his mom was used as a fed provocation to > misbehave then as a persuasion club as were Sabu's nephew > and niece. it would be interesting to see a survey of the carrots and sticks used by federal prosecutors. > Anybody with a high profile is targeted, so beware publicity > hounds crowing of derrying-do and urgings by high profilers > who may or may not be in the grips of the feds, and if not, > will soon be due to their publicity narcosis, and then used > as clubs or head to jail for obstruction and recidivism or > some other nut-squeezing -- even in jail they are offered > deals to rat and sentence reduced. good thing JYA stays under the radar! > In or out jail the pressure to rat continues, as with Adrian > Lamo. Ex-cons never know if an overture is an LE sting or a > an honest request for advice, so they rat to be safe -- recall > they are obliged -- forever -- to report overtures, just like > ex-spies remain under the gun to rat for life. If you haven't > been there don't imagine you know what it's like. what do you mean by "obliged -- forever -- to report overtures"? i would be very interested to know if there are clauses compelling disclosure in these agreements for unrelated activities. is this "soft" pressure, or legally binding? > Don't imagine this list and others like it, chats, OTRs, TOR, > are not being spied for easy targets. this opportunistic spying even has a code name: EPICFAIL From coderman at gmail.com Sat Nov 16 15:21:40 2013 From: coderman at gmail.com (coderman) Date: Sat, 16 Nov 2013 15:21:40 -0800 Subject: Request for transcript: "Writers Especially Concerned About NSA Actions" Message-ID: Anyone have a transcript for this piece? --- "Writers Especially Concerned About NSA Actions" http://www.npr.org/templates/story/story.php?storyId=245660885 While polls show many Americans are uneasy with government actions revealed by NSA leaker Edward Snowden, one profession in particular seems to be alarmed. A new survey of professional writers finds them much more concerned than the general public. An organization of writers says that a large majority of its members have "never been as worried about privacy rights and freedom of the press as they are today." From jya at pipeline.com Sat Nov 16 15:59:08 2013 From: jya at pipeline.com (John Young) Date: Sat, 16 Nov 2013 18:59:08 -0500 Subject: [Cryptography][Law] Jeremy Hammond Banned from using Cryptography Message-ID: That should have been Bernie-S, not -X. And Mitnick now runs a rather profitable security service and lecture series. About Jim Bell (he can speak for himself but I know best how to smell and tell a rat): The IRS secret agent leading Jim's chase, Agent Gordon, lurked on cypherpunks for a long time, gathering names and addresses to subpoena for Jim's grand jury probe and (first) trial. Several of us were subpoenad along with cpunks records from some (John Gilmore one of those). Some, like me, were summoned both for the grand jury and the trial held in Tacoma, WA. (Sidebar: youngster Declan McCullagh covered that and I urged him to report seditiously enough to be sent to jail to build his rep -- he politely refused to cellmate Jim.) Short story (full account in the archive) is that not many supported Jim all the way when the shit came down, indeed, brazenly ridiculed his adventure, presumably to cover their ass from Agent Gordon and co-lurkers always on duty hereabouts. Who secretly ratted Jim at the grand jury remains unknown but their behavior and sweat odor has been profiled by god and they will not be given authentic bitcoins, only fakes with their undercover UID embedded like Lamo. At 06:13 PM 11/16/2013, you wrote: >On Sat, Nov 16, 2013 at 8:36 AM, John Young wrote: > > ... > > At a HOPE panel on informants, several hackers disclosed > > those pressures to rat, some succumbed and were let off, > > Emmanuel Goldstein admitted it, some refused and were > > jailed, Bernie-X, Kevin Mitnick. All agreed it is far worse to > > go through than you think. Goldstein estimated 25% of hackers > > are rats. > >Jim Bell's exhortations to deny all pleas a hard sell considering that >one in four rolls over completely under pressure. :/ > > > > > Barrett Brown is on the hot seat right now, being offering deals > > to rat, as customary, with three (!) trials postponed to maintain > > pressure. Shit, even his mom was used as a fed provocation to > > misbehave then as a persuasion club as were Sabu's nephew > > and niece. > >it would be interesting to see a survey of the carrots and sticks used >by federal prosecutors. > > > > > Anybody with a high profile is targeted, so beware publicity > > hounds crowing of derrying-do and urgings by high profilers > > who may or may not be in the grips of the feds, and if not, > > will soon be due to their publicity narcosis, and then used > > as clubs or head to jail for obstruction and recidivism or > > some other nut-squeezing -- even in jail they are offered > > deals to rat and sentence reduced. > >good thing JYA stays under the radar! Sorry to say Radar mag did a smear of us. > > In or out jail the pressure to rat continues, as with Adrian > > Lamo. Ex-cons never know if an overture is an LE sting or a > > an honest request for advice, so they rat to be safe -- recall > > they are obliged -- forever -- to report overtures, just like > > ex-spies remain under the gun to rat for life. If you haven't > > been there don't imagine you know what it's like. > >what do you mean by "obliged -- forever -- to report overtures"? i >would be very interested to know if there are clauses compelling >disclosure in these agreements for unrelated activities. is this >"soft" pressure, or legally binding? Notice upon release from prison that ex-cons are expected to be on call. Panoptic assured. Moreso for ex-spies. > > Don't imagine this list and others like it, chats, OTRs, TOR, > > are not being spied for easy targets. > >this opportunistic spying even has a code name: EPICFAIL Also Open Source. From rysiek at hackerspace.pl Sat Nov 16 11:00:08 2013 From: rysiek at hackerspace.pl (rysiek) Date: Sat, 16 Nov 2013 20:00:08 +0100 Subject: RetroShare Message-ID: <2273118.NEfOTMQzUT@lap> OHAI, So, this project has been noted here on several occasions, but I still lack some serious opinions. Here's a chance to voice them. What do you think of RetroShare? http://en.wikipedia.org/wiki/Retroshare http://retroshare.sourceforge.net/ inb4 "Java suxxorz" -- yes, I tend to hold that view myself; hoever, if RetroShare is a workable solution, we can simply add C++/Python/Whatever implementations later, right? -- Pozdr rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From hannes at stressinduktion.org Sat Nov 16 11:47:21 2013 From: hannes at stressinduktion.org (Hannes Frederic Sowa) Date: Sat, 16 Nov 2013 20:47:21 +0100 Subject: RetroShare In-Reply-To: <2273118.NEfOTMQzUT@lap> References: <2273118.NEfOTMQzUT@lap> Message-ID: <20131116194721.GC14808@order.stressinduktion.org> On Sat, Nov 16, 2013 at 08:00:08PM +0100, rysiek wrote: > inb4 "Java suxxorz" -- yes, I tend to hold that view myself; hoever, if > RetroShare is a workable solution, we can simply add C++/Python/Whatever > implementations later, right? Of course it is possible to add memory/type unsafe implementations later. Actually, RetroShare is developed in C++/QT. From rysiek at hackerspace.pl Sat Nov 16 12:43:06 2013 From: rysiek at hackerspace.pl (rysiek) Date: Sat, 16 Nov 2013 21:43:06 +0100 Subject: RetroShare In-Reply-To: <20131116194721.GC14808@order.stressinduktion.org> References: <2273118.NEfOTMQzUT@lap> <20131116194721.GC14808@order.stressinduktion.org> Message-ID: <1622691.TXyKPadIDx@lap> Dnia sobota, 16 listopada 2013 20:47:21 Hannes Frederic Sowa pisze: > On Sat, Nov 16, 2013 at 08:00:08PM +0100, rysiek wrote: > > inb4 "Java suxxorz" -- yes, I tend to hold that view myself; hoever, if > > RetroShare is a workable solution, we can simply add C++/Python/Whatever > > implementations later, right? > > Of course it is possible to add memory/type unsafe implementations later. What you did is there and I see it. > Actually, RetroShare is developed in C++/QT. Oh, I got Retroshare mixed up with Sneer, then. That's great. -- Pozdr rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From l at odewijk.nl Sat Nov 16 13:19:03 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Sat, 16 Nov 2013 22:19:03 +0100 Subject: RetroShare In-Reply-To: <2273118.NEfOTMQzUT@lap> References: <2273118.NEfOTMQzUT@lap> Message-ID: I am presently using it. I have connected with a significant portion of the network. I find it is largely inert. The software is not without flaws. It's design is monolithic, causing any error to crash the entire system. Plugins increase the fatal error surface, attack surface and functionality. The greatest problem with plugins is that I'm never sure how they deal with my anonymity. I think Retroshare could well be replaced by something alike Tor, but not Tor, then to have some quantity of programs connect to it to do interesting things. That makes it more confusing that it exists, because Tor does already too. So, why use Retroshare instead of a Tor hidden service with standard chat relay? Because Tor is a target and RetroShare is not. And because Retroshare actually does a lot more than relay chat. I do not have a solid recommendation. I use it for curiosity reasons now. Although occasionally stimulating in it's novelty I find it unfit technically and practically for critical work. It still seems to be the best tool for the job, not unlike the rock-and-stick tools were the best for cutting lumber in days long past. 2013/11/16 rysiek > > inb4 "Java suxxorz" -- yes, I tend to hold that view myself; hoever, if > RetroShare is a workable solution, we can simply add C++/Python/Whatever > implementations later, right? > I think the implementation is messy. It might be less then normally convenient to add other implementations. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1936 bytes Desc: not available URL: From rysiek at hackerspace.pl Sat Nov 16 13:29:03 2013 From: rysiek at hackerspace.pl (rysiek) Date: Sat, 16 Nov 2013 22:29:03 +0100 Subject: RetroShare In-Reply-To: References: <2273118.NEfOTMQzUT@lap> Message-ID: <11446519.UaTmSoLtO9@lap> Dnia sobota, 16 listopada 2013 22:19:03 Lodewijk andré de la porte pisze: > I am presently using it. I have connected with a significant portion of the > network. I find it is largely inert. > > (...) > > I do not have a solid recommendation. I use it for curiosity reasons now. > Although occasionally stimulating in it's novelty I find it unfit > technically and practically for critical work. It still seems to be the > best tool for the job, not unlike the rock-and-stick tools were the best > for cutting lumber in days long past. Thank you for your comments. These are valuable, and they seem to confirm my (short) experience with it. > 2013/11/16 rysiek > > > inb4 "Java suxxorz" -- yes, I tend to hold that view myself; hoever, if > > RetroShare is a workable solution, we can simply add C++/Python/Whatever > > implementations later, right? > > I think the implementation is messy. It might be less then normally > convenient to add other implementations. I am more interested in the protocol. People are already using RetroShare, right? It's FLOSS, it has some sort of a protocol underneath. So it is possible to create new implementations that do not make errors of the original one. *IF* (and that's a pretty big "if") the protocol is solid, of which I have no way to ascertain. So I guess this is my question: does RetroShare's protocol seem solid and sensible? Should we invest time and effort into it? As it is the first DHT-based communication and filesharing application/system based on strong encryption that is actually usable -- at least from what I have seen. -- Pozdr rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From l at odewijk.nl Sat Nov 16 14:19:58 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Sat, 16 Nov 2013 23:19:58 +0100 Subject: RetroShare In-Reply-To: <11446519.UaTmSoLtO9@lap> References: <2273118.NEfOTMQzUT@lap> <11446519.UaTmSoLtO9@lap> Message-ID: 2013/11/16 rysiek > So I guess this is my question: does RetroShare's protocol seem solid and > sensible? Should we invest time and effort into it? > It's basic concepts are pretty well considered. It's quite like Tor only the first nodes are "trusted nodes" and not just any random one. That said I think the whole RetroShare thingy is shot to hell regarding traffic analysis. That's hard for everyone except the Top Secret level people. Far as I know there's no deep-communication tactics except store-and-forward for forums. That's some weakness if you ask me. Finding a file based on a hash requires broadcasting the request for the hash, which will likely flood through (part of) the network. Tracing back a flood is pretty easy with a few nodes. Invest in it? Not a bad thing to invest in. But it's not that special on the crypto/security level AFAIK. I think the whole P2P thing is a bigger deal than the crypto part of it. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1435 bytes Desc: not available URL: From grarpamp at gmail.com Sat Nov 16 22:44:48 2013 From: grarpamp at gmail.com (grarpamp) Date: Sun, 17 Nov 2013 01:44:48 -0500 Subject: [tor-talk] [liberationtech] BitMail.sf.net v 0.6 - Secure Encrypting Email Client In-Reply-To: <5288100A.3070400@riseup.net> References: <52860a15.43e3440a.4abd.ffffe2e3@mx.google.com> <5288100A.3070400@riseup.net> Message-ID: > I don't think that's possible at the moment. There are no > deterministically built operating systems yet. This is rather sad. I think FreeBSD has a project somewhere trying to move that way. Hopefully all of the unix-likes are at least aware of the concept, if not having an actual project for it. Also, none of the BSD's have any built-in integrity in their repositories, they just insist their infrastructure and committers are infallible among other escuses. (Excepting DragonFly which uses git, don't know if they sign it though. Monotone seems better at that sort of embedded pki thing.). From m4dh4tt3r at gmail.com Sun Nov 17 09:08:59 2013 From: m4dh4tt3r at gmail.com (Christopher Nielsen) Date: Sun, 17 Nov 2013 09:08:59 -0800 Subject: Request for transcript: "Writers Especially Concerned About NSA Actions" In-Reply-To: References: Message-ID: I think what you're looking for is here. http://www.npr.org/templates/story/story.php?storyId=245660885 On Sat, Nov 16, 2013 at 3:21 PM, coderman wrote: > Anyone have a transcript for this piece? > > --- > > "Writers Especially Concerned About NSA Actions" > http://www.npr.org/templates/story/story.php?storyId=245660885 > > While polls show many Americans are uneasy with government actions > revealed by NSA leaker Edward Snowden, one profession in particular > seems to be alarmed. A new survey of professional writers finds them > much more concerned than the general public. An organization of > writers says that a large majority of its members have "never been as > worried about privacy rights and freedom of the press as they are > today." -- Christopher Nielsen "They who can give up essential liberty for temporary safety, deserve neither liberty nor safety." --Benjamin Franklin "The tree of liberty must be refreshed from time to time with the blood of patriots & tyrants." --Thomas Jefferson From jya at pipeline.com Sun Nov 17 09:53:01 2013 From: jya at pipeline.com (John Young) Date: Sun, 17 Nov 2013 12:53:01 -0500 Subject: Request for transcript: "Writers Especially Concerned About NSA Actions" In-Reply-To: References: Message-ID: That herd behavior is disappointing but customary cowardice. Worse happened after 9/11. Many once valiant FOI fighters cleansed their websites and heralded the need to obey the war-mongerers, and urgently cautioned others as if the propaganda was believable. No doubt, this self-censorship is market-driven to please funders, advertizers and publishers who dare not displease their dinner companions at Aspen, Davos, Bohemian Grove, and for sure the DC centroid of privileged access to valuable information, much of it spy boosting leakage of the Snowden type. The heavy censorship of the Snowden documents by the hoarders and their extremely slow pace of release while rhetorizing and hyping the minimalist product fits this spy-favorite marketing schemata. NPR is not what it used to appear to be. It has booted and censored a slew of its reporters, editors and contributors. Not alone, the journalism industry is panicked at loss of customers and is rushing to cleanse its harem. Poor discards are deperately seeking Omidyar and Soros invitation to their opium dens as if from frying pan into the fire. At 12:08 PM 11/17/2013, you wrote: >I think what you're looking for is here. > >http://www.npr.org/templates/story/story.php?storyId=245660885 > >On Sat, Nov 16, 2013 at 3:21 PM, coderman wrote: > > Anyone have a transcript for this piece? > > > > --- > > > > "Writers Especially Concerned About NSA Actions" > > http://www.npr.org/templates/story/story.php?storyId=245660885 > > > > While polls show many Americans are uneasy with government actions > > revealed by NSA leaker Edward Snowden, one profession in particular > > seems to be alarmed. A new survey of professional writers finds them > > much more concerned than the general public. An organization of > > writers says that a large majority of its members have "never been as > > worried about privacy rights and freedom of the press as they are > > today." > > > >-- >Christopher Nielsen >"They who can give up essential liberty for temporary safety, deserve >neither liberty nor safety." --Benjamin Franklin >"The tree of liberty must be refreshed from time to time with the >blood of patriots & tyrants." --Thomas Jefferson From rysiek at hackerspace.pl Sun Nov 17 07:25:04 2013 From: rysiek at hackerspace.pl (rysiek) Date: Sun, 17 Nov 2013 16:25:04 +0100 Subject: RetroShare In-Reply-To: References: <2273118.NEfOTMQzUT@lap> <11446519.UaTmSoLtO9@lap> Message-ID: <1892324.eEEYb6oia5@lap> Dnia sobota, 16 listopada 2013 23:19:58 Lodewijk andré de la porte pisze: > 2013/11/16 rysiek > > > So I guess this is my question: does RetroShare's protocol seem solid and > > sensible? Should we invest time and effort into it? > > It's basic concepts are pretty well considered. It's quite like Tor only > the first nodes are "trusted nodes" and not just any random one. That said > I think the whole RetroShare thingy is shot to hell regarding traffic > analysis. That's hard for everyone except the Top Secret level people. > > Far as I know there's no deep-communication tactics except > store-and-forward for forums. That's some weakness if you ask me. Finding a > file based on a hash requires broadcasting the request for the hash, which > will likely flood through (part of) the network. Tracing back a flood is > pretty easy with a few nodes. > > Invest in it? Not a bad thing to invest in. But it's not that special on > the crypto/security level AFAIK. I think the whole P2P thing is a bigger > deal than the crypto part of it. Or, more precisely, how it *combines* crypto and P2P. Plus usability: while it's not a staple of it, it is definitely easier to set-up and use than XMPP+OTR over TOR, while the effect is more or less the same -- you get an encrypted, trusted comms channel. Wonder however if RetroShare gives you plausible deniability? -- Pozdr rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From coderman at gmail.com Sun Nov 17 18:57:48 2013 From: coderman at gmail.com (coderman) Date: Sun, 17 Nov 2013 18:57:48 -0800 Subject: Denial of Disservice Attack [was: Jeremy Hammond Banned from using Cryptography] Message-ID: On Sun, Nov 17, 2013 at 11:31 AM, Jim Bell wrote: > ... >>Jim Bell's exhortations to deny all pleas a hard sell considering that >>one in four rolls over completely under pressure. :/ > > For 70,000 Federal criminal defendants per year, there are only about 3,500 > Federal criminal trials per year. In other words, ultimately 95% 'rolls > over'. (Note: That doesn't mean that they necessarily 'rat': Many > defendants have no co-defendants, for example. And, a defendant might > accept a plea, without agreement to testify against someone else.) With my > idea of "Denial of Disservice Attack" (Offer of circa $5,000 to demand a > jury trial), I'm trying to avoid that situation. agreed; i should have said "turned rat fuck" instead of "rolled over completely". accepting a plea more apropos "rolling over"... on a related note, how deep can the court queue grow before it becomes untenable and denies prosecutions? the recent civil court delays appear to be trivial despite cries of dire circumstance...[0] 0. "For Federal Courts, Shutdown Caused Broad Disruptions" [ED: for generous interpretation of "broad disruption"] http://news.uscourts.gov/federal-courts-shutdown-caused-broad-disruptions [ED2: more comedy, e.g. 'after 17 days delay, “the general impression was that federal courts were on their last breath,”' - LULZ] From coderman at gmail.com Sun Nov 17 19:02:16 2013 From: coderman at gmail.com (coderman) Date: Sun, 17 Nov 2013 19:02:16 -0800 Subject: Omidyar influence in new Greenwald venture [was: SRF: cryptic] In-Reply-To: References: Message-ID: see http://cryptome.org/2013/11/omidyar-extraordinary.pdf the Omidyar buyout of Greenwald and Poitras apparently to shield the willful, disgraceful corporate role in pervasive privacy destruction by faux beating of the state proper, as embodied by the NSA, CIA, and their tax payer funded patsies... effective disclosure dies. From coderman at gmail.com Sun Nov 17 19:14:35 2013 From: coderman at gmail.com (coderman) Date: Sun, 17 Nov 2013 19:14:35 -0800 Subject: Fwd: That wonderful 1980-ies hippie vibe... Message-ID: ---------- Forwarded message ---------- From: Poul-Henning Kamp Date: Sun, Nov 17, 2013 at 2:53 PM Subject: That wonderful 1980-ies hippie vibe... To: HTTP Working Group It's bedtime here in Denmark, but before I go to bed, I want to thank for the wonderful 1980'ies hippie-vibe of the last couple of days, it's been a wonderful nostalgic experience. I don't know how many of you remember "atomic weapon free zones" ? Maybe if you are younger, you might have seen a faded "Atomic Weapon free Zone" sign somewhere ? What happened was that well-meaning city councils made lofty proclamations and declared there city would never allow atomic weapons inside city limits etc. It was of course an empty gesture, it's not like the military cared what the Burgermeister of some dutch or german town signed, if they needed to drive their nukes through, they would damn well drive their nukes through the town-square. In some cases it was down-right laughably hypocritical. Does Berkeley still have their sign up ? Berkeley Uni made a fortune running LLNL, which designed atomic bombs, but they were appearantly not allowed to bring the work home with them, or something. Anyway... Ending the cold war, one nuclear-weapon free city after the other, was as effective as slightly more encryption in HTTP/2.0 will be at ending USAs "War Against Privacy". I do understand you are upset about it, so am I, and I do recognize that when you have only a watchmakers screwdriver as tool, you use the only tool you have. But rolling back the US police-state, a firmly nailed down military-industrial complex with a budget measured in billions, and what looks like almost unanimous political support of USgov, is not going to happen because we tighten a screw somewhere in a internet protocol. Sorry. If you want to do something about the polic-state, by all means get involved in politics: Expose the lies, support the whistleblowers, vote the bums out, run for office. But in this WG, please leave your politics at the door and concentrate on the objective in our charter: Making a better performing HTTP protocol. G'night... -- Poul-Henning Kamp | UNIX since Zilog Zeus 3.20 phk at FreeBSD.ORG | TCP/IP since RFC 956 FreeBSD committer | BSD since 4.3-tahoe Never attribute to malice what can adequately be explained by incompetence. From coderman at gmail.com Sun Nov 17 20:07:22 2013 From: coderman at gmail.com (coderman) Date: Sun, 17 Nov 2013 20:07:22 -0800 Subject: passwords! (p5) / ngrams and passphrases Message-ID: On Fri, Nov 15, 2013 at 6:09 PM, brian carroll wrote: > ... if a password service used this principle,... 3-4 sets instead, > themselves having special rules... > > [set1|set2|set3|set4] > > in this way, a 'rolling password' could be developed ... this feels similar to various guided / ordered permutations strategies that use a corpus of ngrams or words for attacking longer sequences, like passphrases. [with or without decorating permutations like appended numerical sequences and other common substitutions and sequences] the effectiveness of these in practice appears strongly bound to your operational security. e.g. past examples of mining a user's interests to guide successful pass word and pass phrase cracking attempts. i keep waiting for someone to write it, alas: 'No results found for "the art of tactical password cracking"' ;) From lists at silent1.net Sun Nov 17 14:17:54 2013 From: lists at silent1.net (Silent1) Date: Sun, 17 Nov 2013 22:17:54 -0000 Subject: Request for transcript: "Writers Especially Concerned About NSA Actions" In-Reply-To: References: Message-ID: <005101cee3e2$dd2a3d10$977eb730$@net> This transcript? ARUN RATH, HOST: It's ALL THINGS CONSIDERED from NPR West. I'm Arun Rath. Revelations about the massive size and extent of the NSA surveillance practices have reignited the debate over how to balance security needs with privacy rights. Some writers feel those privacy concerns more acutely. A new report from the PEN American Center, a membership organization of writers, finds that a large majority of its members say they have, quote, "never been as worried about privacy rights and freedom of the press as they are today." Some of those respondents say it's changing the way they work. Joining me now is Suzanne Nossel. She's the executive director of the PEN American Center. Suzanne, welcome. SUZANNE NOSSEL: Thank you for having me. RATH: So, first, let's talk about the survey a little bit. What were you looking to find out? NOSSEL: Well, when the Snowden revelations first broke over the summer, we saw some Pew polls that showed that many Americans were essentially shrugging their shoulders, not too concerned. And so we wondered whether writers felt the same way or whether they rely on free expression for their craft, their livelihood, we might get a different response. And what we saw and got back is that they are far more alarmed about these revelations than the general public. Sixty-six percent of writers who responded to our survey said that they disapproved of the government's collection of telephone and Internet data as part of antiterrorism efforts compared to just 44 percent of the general public. RATH: So writers, or at least this group of PEN writers, they're more bothered by the surveillance. But in terms of doing their work, are they frightened? NOSSEL: Some of them are. We asked people to report on the degree to which they've actually modified their behavior in response to these revelations, and significant proportions said that they are. About 28 percent said that they had curtailed or avoided social media activities. Twenty-four percent said that they're avoiding certain subjects in telephone or email conversations. And 16 percent said that they'd actually steered away from tackling particular topics in their writing because of concern of government surveillance. RATH: Now, I know myself, being brown and having a funny name, when I've covered national security stories, I've wondered am I drawing attention to myself in a way that might not be great. But I just go ahead and do it. Are you saying that people are having that same thought and just thinking, I'm not going to research this at all? NOSSEL: Some are. In some cases, it was coverage of the military, coverage of national security issues, communications with people overseas, particularly in certain countries, covering mass incarceration, in one case covering abortion issues. So I think it is distressing to see that significant proportions of writers are thinking about this, it's weighing on them. They're actually modifying their behavior. Maybe they need to, maybe they don't. But the fact that they're doing it means that we're not hearing, reading, learning of some of the ideas and stories that they might otherwise be writing. RATH: There was another reaction - you may have seen it. This is from David Ulin, the book critic for the L.A. Times who - his reaction was basically, what's wrong with the writers? Why are they cowing so quickly? Why are they being so fast to self-censor? NOSSEL: Well, some writers did say, absolutely not. They wrote back to us and said, you know, there's no way that I would refrain from taking on a topic, and I'm not afraid of this. But at the same time, when you look at what's happened in certain quarters of our community - I mean, I'll give the example of investigative journalists and people who've been on the receiving end of some of the leaks who the government, the Obama administration has gone after, has in some cases prosecuted. And so it's hard to say that everybody who's worried is worried needlessly. RATH: Suzanne Nossel is executive director of the PEN American Center. Suzanne, thank you. NOSSEL: Thanks very much. -----Original Message----- From: cypherpunks [mailto:cypherpunks-bounces at cpunks.org] On Behalf Of coderman Sent: Saturday, November 16, 2013 11:22 PM To: cpunks Subject: Request for transcript: "Writers Especially Concerned About NSA Actions" Anyone have a transcript for this piece? --- "Writers Especially Concerned About NSA Actions" http://www.npr.org/templates/story/story.php?storyId=245660885 While polls show many Americans are uneasy with government actions revealed by NSA leaker Edward Snowden, one profession in particular seems to be alarmed. A new survey of professional writers finds them much more concerned than the general public. An organization of writers says that a large majority of its members have "never been as worried about privacy rights and freedom of the press as they are today." From lists at silent1.net Sun Nov 17 14:18:47 2013 From: lists at silent1.net (Silent1) Date: Sun, 17 Nov 2013 22:18:47 -0000 Subject: Request for transcript: "Writers Especially Concerned About NSA Actions" In-Reply-To: References: Message-ID: <005201cee3e2$fce3e1b0$f6aba510$@net> Ah shit, 36 hours behind... that'll teach me -----Original Message----- From: cypherpunks [mailto:cypherpunks-bounces at cpunks.org] On Behalf Of coderman Sent: Saturday, November 16, 2013 11:22 PM To: cpunks Subject: Request for transcript: "Writers Especially Concerned About NSA Actions" Anyone have a transcript for this piece? --- "Writers Especially Concerned About NSA Actions" http://www.npr.org/templates/story/story.php?storyId=245660885 While polls show many Americans are uneasy with government actions revealed by NSA leaker Edward Snowden, one profession in particular seems to be alarmed. A new survey of professional writers finds them much more concerned than the general public. An organization of writers says that a large majority of its members have "never been as worried about privacy rights and freedom of the press as they are today." From lists at silent1.net Sun Nov 17 14:28:57 2013 From: lists at silent1.net (Silent1) Date: Sun, 17 Nov 2013 22:28:57 -0000 Subject: [cryptome] Re: Request for transcript: "Writers Especially Concerned About NSA Actions" In-Reply-To: References: Message-ID: <005301cee3e4$684d2d20$38e78760$@net> " The heavy censorship of the Snowden documents by the hoarders and their extremely slow pace of release while rhetorizing and hyping the minimalist product fits this spy-favorite marketing schemata." I noticed this with wikileaks, they have torrented all of the files available on their website and claim it comes to 20,000, I was under the impression that Mr/Miss Manning gave him 500,000 documents, so not including the stuff before that there should be in excess of 600,000 documents. Though I remember the days he was stalking round TOR trying to find people to help him and got the distinct impression then that he was like the sort of person who wants to be in power, not in it for whatever cause he proclaims but for the notoriety. -----Original Message----- From: cryptome-bounce at freelists.org [mailto:cryptome-bounce at freelists.org] On Behalf Of John Young Sent: Sunday, November 17, 2013 5:53 PM To: cypherpunks at cpunks.org; cryptome at freelists.org Subject: [cryptome] Re: Request for transcript: "Writers Especially Concerned About NSA Actions" That herd behavior is disappointing but customary cowardice. Worse happened after 9/11. Many once valiant FOI fighters cleansed their websites and heralded the need to obey the war-mongerers, and urgently cautioned others as if the propaganda was believable. No doubt, this self-censorship is market-driven to please funders, advertizers and publishers who dare not displease their dinner companions at Aspen, Davos, Bohemian Grove, and for sure the DC centroid of privileged access to valuable information, much of it spy boosting leakage of the Snowden type. The heavy censorship of the Snowden documents by the hoarders and their extremely slow pace of release while rhetorizing and hyping the minimalist product fits this spy-favorite marketing schemata. NPR is not what it used to appear to be. It has booted and censored a slew of its reporters, editors and contributors. Not alone, the journalism industry is panicked at loss of customers and is rushing to cleanse its harem. Poor discards are deperately seeking Omidyar and Soros invitation to their opium dens as if from frying pan into the fire. At 12:08 PM 11/17/2013, you wrote: >I think what you're looking for is here. > >http://www.npr.org/templates/story/story.php?storyId=245660885 > >On Sat, Nov 16, 2013 at 3:21 PM, coderman wrote: > > Anyone have a transcript for this piece? > > > > --- > > > > "Writers Especially Concerned About NSA Actions" > > http://www.npr.org/templates/story/story.php?storyId=245660885 > > > > While polls show many Americans are uneasy with government actions > > revealed by NSA leaker Edward Snowden, one profession in particular > > seems to be alarmed. A new survey of professional writers finds them > > much more concerned than the general public. An organization of > > writers says that a large majority of its members have "never been as > > worried about privacy rights and freedom of the press as they are > > today." > > > >-- >Christopher Nielsen >"They who can give up essential liberty for temporary safety, deserve >neither liberty nor safety." --Benjamin Franklin >"The tree of liberty must be refreshed from time to time with the >blood of patriots & tyrants." --Thomas Jefferson From grarpamp at gmail.com Sun Nov 17 19:51:11 2013 From: grarpamp at gmail.com (grarpamp) Date: Sun, 17 Nov 2013 22:51:11 -0500 Subject: Omidyar influence in new Greenwald venture [was: SRF: cryptic] In-Reply-To: References: Message-ID: On Sun, Nov 17, 2013 at 10:02 PM, coderman wrote: > the Omidyar buyout of Greenwald and Poitras apparently to shield the > willful, disgraceful corporate role in pervasive privacy destruction > > effective disclosure dies. But with the open disclosure ideas seeded by WikiLeaks, Manning, Snowden, and all that have come before... maybe there is life to be found in this future, through this seemingly sickly new competitive, fostering, means of control. Does one really believe that cooperation trumps competition in this regard? It is always about the edge to be gained, is it not? And in those edges lie the morsels of truth, to be pieced together by the careful listener as always. The whole truth will come out in time, it is the way of things, or so we thought... Now the only real problem is, the timescale of the open truth is rapidly, and lately, exceeding the human lifespan. To tell one's story, openly, before the deathbed is now the critical and true paramount call to action, the one remaining check. Lest your secrets be managed for you against the needs of humanity. You are the future of humanity, what will you do? From cathalgarvey at cathalgarvey.me Sun Nov 17 15:44:14 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey) Date: Sun, 17 Nov 2013 23:44:14 +0000 Subject: RetroShare In-Reply-To: <1892324.eEEYb6oia5@lap> References: <2273118.NEfOTMQzUT@lap> <11446519.UaTmSoLtO9@lap> <1892324.eEEYb6oia5@lap> Message-ID: <20131117234414.0e52405e@Neptune> Retroshare isn't "like tor", it's "the opposite of tor". Tor establishes a network of mutual distrust (kinda; you still trust some aspects of the network such as the directory servers). Retroshare establishes a network of mutual trust, although you can withhold certain details such as whether you or merely a friend known to you is sharing the files you make available (although as mentioned by another this is likely to be traceable with enough network data). For high-security work, something like i2p or Tor is probably better. For an alternative to daily, casual internet traffic, Retroshare's *idea* is probably superior; by relying on existing relationships of trust, you can probably get better performance, and data that's relevant to your interests is likely to be nearby in the network because of social networking effects. However, the flipside is without existing relationships of trust, you're dead in the water; I tried Retroshare for a while but had no friends on it, so had no access to the "core network" through any trusted links. Also, I get mixed signals about the developer attitude to some security aspects of the P2P side of things. For example, they use SHA1 for the distributed hash table, whereas in my opinion one should never use an even partially broken hash for a *hash table*; you never know what exploits are known privately that further break the hash, and should generally assume it's fully broken if your threat model includes adversaries like the NSA. If you're willing to compromise on the quality of the hash that underlies the entire P2P end of the system, I'm wary about your attitude to security overall. This wasn't such a big deal 'til I saw some anons advocating Retroshare as a "usable crypto" solution. Well, it is; if your adversary is a talent-starved rent-seeking quango like the RIAA. If your adversary is the world's biggest circle-jerk of military cryptographers, I wouldn't go there, personally. Maybe I'm paranoid about SHA1? I'm eager for other opinions here. Crypto is an area where the Dunning Kruger only gets worse the deeper you go. On Sun, 17 Nov 2013 16:25:04 +0100 rysiek wrote: > Dnia sobota, 16 listopada 2013 23:19:58 Lodewijk andré de la porte > pisze: > > 2013/11/16 rysiek > > > > > So I guess this is my question: does RetroShare's protocol seem > > > solid and sensible? Should we invest time and effort into it? > > > > It's basic concepts are pretty well considered. It's quite like Tor > > only the first nodes are "trusted nodes" and not just any random > > one. That said I think the whole RetroShare thingy is shot to hell > > regarding traffic analysis. That's hard for everyone except the Top > > Secret level people. > > > > Far as I know there's no deep-communication tactics except > > store-and-forward for forums. That's some weakness if you ask me. > > Finding a file based on a hash requires broadcasting the request > > for the hash, which will likely flood through (part of) the > > network. Tracing back a flood is pretty easy with a few nodes. > > > > Invest in it? Not a bad thing to invest in. But it's not that > > special on the crypto/security level AFAIK. I think the whole P2P > > thing is a bigger deal than the crypto part of it. > > Or, more precisely, how it *combines* crypto and P2P. Plus usability: > while it's not a staple of it, it is definitely easier to set-up and > use than XMPP+OTR over TOR, while the effect is more or less the same > -- you get an encrypted, trusted comms channel. > > Wonder however if RetroShare gives you plausible deniability? > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: not available URL: From juan.g71 at gmail.com Sun Nov 17 22:07:53 2013 From: juan.g71 at gmail.com (Juan Garofalo) Date: Mon, 18 Nov 2013 03:07:53 -0300 Subject: [cryptome] Re: Request for transcript: "Writers Especially Concerned About NSA Actions" In-Reply-To: <005301cee3e4$684d2d20$38e78760$@net> References: <005301cee3e4$684d2d20$38e78760$@net> Message-ID: --On Sunday, November 17, 2013 10:28 PM +0000 Silent1 wrote: > " The heavy censorship of the Snowden documents by the hoarders > and their extremely slow pace of release while rhetorizing and > hyping the minimalist product fits this spy-favorite marketing > schemata." > > I noticed this with wikileaks, they have torrented all of the files > available on their website and claim it comes to 20,000, I was under the > impression that Mr/Miss Manning gave him 500,000 documents, so not > including the stuff before that there should be in excess of 600,000 > documents. Though I remember the days he was stalking round TOR trying to > find people to help him and got the distinct impression then that he was > like the sort of person who wants to be in power, not in it for whatever > cause he proclaims but for the notoriety. Are you talking about Assange? If yes, looks as if Assange is in jail while the Tor guys are still being paid by the pentagon to peddle their snake oil and furhter the interest of the US military and other american nazis. > > -----Original Message----- > From: cryptome-bounce at freelists.org [mailto:cryptome-bounce at freelists.org] > On Behalf Of John Young > Sent: Sunday, November 17, 2013 5:53 PM > To: cypherpunks at cpunks.org; cryptome at freelists.org > Subject: [cryptome] Re: Request for transcript: "Writers Especially > Concerned About NSA Actions" > > That herd behavior is disappointing but customary cowardice. > > Worse happened after 9/11. Many once valiant FOI fighters cleansed > their websites and heralded the need to obey the war-mongerers, and > urgently cautioned others as if the propaganda was believable. > > No doubt, this self-censorship is market-driven to please > funders, advertizers and publishers who dare not displease their > dinner companions at Aspen, Davos, Bohemian Grove, and for > sure the DC centroid of privileged access to valuable information, > much of it spy boosting leakage of the Snowden type. > > The heavy censorship of the Snowden documents by the hoarders > and their extremely slow pace of release while rhetorizing and > hyping the minimalist product fits this spy-favorite marketing > schemata. > > NPR is not what it used to appear to be. It has booted and censored > a slew of its reporters, editors and contributors. Not alone, the > journalism industry is panicked at loss of customers and is rushing > to cleanse its harem. Poor discards are deperately seeking Omidyar > and Soros invitation to their opium dens as if from frying pan into > the fire. > > At 12:08 PM 11/17/2013, you wrote: >> I think what you're looking for is here. >> >> http://www.npr.org/templates/story/story.php?storyId=245660885 >> >> On Sat, Nov 16, 2013 at 3:21 PM, coderman wrote: >> > Anyone have a transcript for this piece? >> > >> > --- >> > >> > "Writers Especially Concerned About NSA Actions" >> > http://www.npr.org/templates/story/story.php?storyId=245660885 >> > >> > While polls show many Americans are uneasy with government actions >> > revealed by NSA leaker Edward Snowden, one profession in particular >> > seems to be alarmed. A new survey of professional writers finds them >> > much more concerned than the general public. An organization of >> > writers says that a large majority of its members have "never been as >> > worried about privacy rights and freedom of the press as they are >> > today." >> >> >> >> -- >> Christopher Nielsen >> "They who can give up essential liberty for temporary safety, deserve >> neither liberty nor safety." --Benjamin Franklin >> "The tree of liberty must be refreshed from time to time with the >> blood of patriots & tyrants." --Thomas Jefferson > > > > From rysiek at hackerspace.pl Sun Nov 17 23:29:22 2013 From: rysiek at hackerspace.pl (rysiek) Date: Mon, 18 Nov 2013 08:29:22 +0100 Subject: RetroShare In-Reply-To: <20131117234414.0e52405e@Neptune> References: <2273118.NEfOTMQzUT@lap> <1892324.eEEYb6oia5@lap> <20131117234414.0e52405e@Neptune> Message-ID: <2739915.3yKduiun6B@lap> Hi there, Dnia niedziela, 17 listopada 2013 23:44:14 Cathal Garvey pisze: > Retroshare isn't "like tor", it's "the opposite of tor". > > Tor establishes a network of mutual distrust (kinda; you still trust > some aspects of the network such as the directory servers). > > Retroshare establishes a network of mutual trust, although you can > withhold certain details such as whether you or merely a friend known > to you is sharing the files you make available (although as mentioned > by another this is likely to be traceable with enough network data). Right. > For high-security work, something like i2p or Tor is probably better. > For an alternative to daily, casual internet traffic, Retroshare's > *idea* is probably superior; by relying on existing relationships of > trust, you can probably get better performance, and data that's > relevant to your interests is likely to be nearby in the network > because of social networking effects. Aye. > However, the flipside is without existing relationships of trust, > you're dead in the water; I tried Retroshare for a while but had no > friends on it, so had no access to the "core network" through any > trusted links. Yeah, that's kinda where I am now. I am wondering if: - it's possible to use my already established PGP/GPG web-of-trust; - it's actually a good idea to do it. > Also, I get mixed signals about the developer attitude to some security > aspects of the P2P side of things. For example, they use SHA1 for the > distributed hash table, whereas in my opinion one should never use an > even partially broken hash for a *hash table*; you never know what > exploits are known privately that further break the hash, and should > generally assume it's fully broken if your threat model includes > adversaries like the NSA. If you're willing to compromise on the > quality of the hash that underlies the entire P2P end of the system, > I'm wary about your attitude to security overall. Oh, this is important information, didn't have that. Thanks. > This wasn't such a big deal 'til I saw some anons advocating Retroshare > as a "usable crypto" solution. Well, it is; if your adversary is a > talent-starved rent-seeking quango like the RIAA. If your adversary is > the world's biggest circle-jerk of military cryptographers, I wouldn't > go there, personally. Right. > Maybe I'm paranoid about SHA1? I'm eager for other opinions here. > Crypto is an area where the Dunning Kruger only gets worse the deeper > you go. +1 on wanting to hear more about it. -- Pozdr rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From lists at infosecurity.ch Sun Nov 17 23:32:55 2013 From: lists at infosecurity.ch (Fabio Pietrosanti (naif)) Date: Mon, 18 Nov 2013 08:32:55 +0100 Subject: Omidyar influence in new Greenwald venture [was: SRF: cryptic] In-Reply-To: References: Message-ID: <5289C2A7.4090500@infosecurity.ch> Il 10/22/13 1:46 AM, coderman ha scritto: > """ > Glenn Greenwald, who has published many of the most important scoops from > the Edward Snowden leaks, is leaving The Guardian and setting up a new > media venture with long-time journalist Laura Poitras and Jeremy Scahill > from The Nation. The venture is being funded by eBay founder Pierre > Omidyar, who has suggested that he's prepared to invest more than $250 > million in the new venture. > """ I don't know what they need to do with such big amount of money. However it would be nice if they will start supporting globaleaks project, achieving dozen of whistleblowing sites deployments in every country in the world ;-) -- Fabio Pietrosanti (naif) HERMES - Center for Transparency and Digital Human Rights http://logioshermes.org - http://globaleaks.org - http://tor2web.org From l at odewijk.nl Mon Nov 18 02:07:10 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Mon, 18 Nov 2013 11:07:10 +0100 Subject: RetroShare In-Reply-To: <20131117234414.0e52405e@Neptune> References: <2273118.NEfOTMQzUT@lap> <11446519.UaTmSoLtO9@lap> <1892324.eEEYb6oia5@lap> <20131117234414.0e52405e@Neptune> Message-ID: 2013/11/18 Cathal Garvey > Retroshare isn't "like tor", it's "the opposite of tor". > > Tor establishes a network of mutual distrust (kinda; you still trust > some aspects of the network such as the directory servers). > Yeah, Retroshare is Tor except with a different mechanism for finding peers. I don't see how that is the opposite of Tor. The "opposite" of Tor probably wouldn't use Onion Routing. BitTorrent might be closest to the opposite of Tor. > Also, I get mixed signals about the developer attitude to some security > aspects of the P2P side of things. For example, they use SHA1 for the > distributed hash table, whereas in my opinion one should never use an > even partially broken hash for a *hash table*; you never know what > exploits are known privately that further break the hash, and should > generally assume it's fully broken if your threat model includes > adversaries like the NSA. If you're willing to compromise on the > quality of the hash that underlies the entire P2P end of the system, > I'm wary about your attitude to security overall. > Why does the DHT require a cryptographic quality hash? I agree that SHA1 is too weak to be cryptographic, but a DHT is merely finding chains of other nodes. Worst that can happen is the adversary manipulating you into connecting to them with higher chance. Given the whole friend-to-friend mechanisms I don't see much harm in that. Depends on the plugin that runs above it. I must say that this is exactly the sort of thing I think makes RetroShare risky. Some choices can be conditionally okay. Building a big stack of software lacks overview easily. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2351 bytes Desc: not available URL: From eugen at leitl.org Mon Nov 18 02:26:02 2013 From: eugen at leitl.org (Eugen Leitl) Date: Mon, 18 Nov 2013 11:26:02 +0100 Subject: RetroShare In-Reply-To: References: <2273118.NEfOTMQzUT@lap> <11446519.UaTmSoLtO9@lap> <1892324.eEEYb6oia5@lap> <20131117234414.0e52405e@Neptune> Message-ID: <20131118102602.GE5661@leitl.org> On Mon, Nov 18, 2013 at 11:07:10AM +0100, Lodewijk andré de la porte wrote: > Yeah, Retroshare is Tor except with a different mechanism for finding > peers. I don't see how that is the opposite of Tor. The "opposite" of Tor > probably wouldn't use Onion Routing. BitTorrent might be closest to the > opposite of Tor. You can run RS over Tor. In fact, IIRC RS is in Whonix. > > > Also, I get mixed signals about the developer attitude to some security > > aspects of the P2P side of things. For example, they use SHA1 for the > > distributed hash table, whereas in my opinion one should never use an > > even partially broken hash for a *hash table*; you never know what > > exploits are known privately that further break the hash, and should > > generally assume it's fully broken if your threat model includes > > adversaries like the NSA. If you're willing to compromise on the > > quality of the hash that underlies the entire P2P end of the system, > > I'm wary about your attitude to security overall. > > > > Why does the DHT require a cryptographic quality hash? I agree that SHA1 is > too weak to be cryptographic, but a DHT is merely finding chains of other > nodes. Worst that can happen is the adversary manipulating you into > connecting to them with higher chance. Given the whole friend-to-friend > mechanisms I don't see much harm in that. Depends on the plugin that runs > above it. > > I must say that this is exactly the sort of thing I think makes RetroShare > risky. Some choices can be conditionally okay. Building a big stack of > software lacks overview easily. RS could have profited from a less is more approach. E.g. running NNTP could have allowed you to use standard clients. In general I'd much prefer to connect with known (SMTP, IMAP) protocols to localhost rather than poking an unstable, monolithic blob with usability from hell. From lela at cyberguerrilla.org Mon Nov 18 09:40:18 2013 From: lela at cyberguerrilla.org (Lilith Lela) Date: Mon, 18 Nov 2013 12:40:18 -0500 Subject: SOS Message-ID: <528A5102.1080102@cyberguerrilla.org> Hi, We received a request from https://twitter.com/S0Sph for us using and recommending this site/service http://sos.ph/ Earlier, a few weeks ago, I had been briefly looking at this https://cryptostorm.is/ These darknet tokens. R it useful in activist contexts? What you think? Got perhaps (external to this service(s)) links and/or insights for us so we can figure out how it works exactly, and what its vulnerabilities r? Cheers, Lilith From cathalgarvey at cathalgarvey.me Mon Nov 18 05:32:05 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey) Date: Mon, 18 Nov 2013 13:32:05 +0000 Subject: RetroShare In-Reply-To: <20131118102602.GE5661@leitl.org> References: <2273118.NEfOTMQzUT@lap> <11446519.UaTmSoLtO9@lap> <1892324.eEEYb6oia5@lap> <20131117234414.0e52405e@Neptune> <20131118102602.GE5661@leitl.org> Message-ID: <20131118133205.0f1158ba@Neptune> > You can run RS over Tor. In fact, IIRC RS is in Whonix. That's one way to screw with the "no filesharing" ban in Tor, which has positive and negative consequences. I do like the idea of layering a network of pseudonymous trust over the Tor layer of mutual distrust, but is that not horrendously slow? > RS could have profited from a less is more approach. E.g. running NNTP > could have allowed you to use standard clients. In general I'd much > prefer to connect with known (SMTP, IMAP) protocols to localhost > rather than poking an unstable, monolithic blob with usability from > hell. This sounds like i2p; a P2P networking layer for applications that need not be routing-aware? Although again; i2p creates a system of mutual distrust whereas Retroshare assumes mutual trust. The advantages and disadvantages of either depend on entirely social factors that are hard to model (see [Cryptography][Law] thread on range of estimates regarding rat-content of hacker community), so as far as the philosophy I'm not prepared to call. Certainly it's easier to establish a route using Tor/i2p than with Retroshare, and it's doubtful you could have true anonymity if your friends can see when you're online and correlate with activities of public identities they may notice through shared interests. But then, that's not what Retroshare is for; it's for creating networks for social and personal use. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: not available URL: From cathalgarvey at cathalgarvey.me Mon Nov 18 05:46:18 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey) Date: Mon, 18 Nov 2013 13:46:18 +0000 Subject: RetroShare In-Reply-To: References: <2273118.NEfOTMQzUT@lap> <11446519.UaTmSoLtO9@lap> <1892324.eEEYb6oia5@lap> <20131117234414.0e52405e@Neptune> Message-ID: <20131118134618.73f0092d@Neptune> > Why does the DHT require a cryptographic quality hash? I agree that > SHA1 is too weak to be cryptographic, but a DHT is merely finding > chains of other nodes. Worst that can happen is the adversary > manipulating you into connecting to them with higher chance. Given > the whole friend-to-friend mechanisms I don't see much harm in that. > Depends on the plugin that runs above it. Well, the DHT is (if I recall correctly!) used not only for locating peers for but locating files. So, for example imagine the case where an update to Retroshare is offered from within the network: the retroshare devs themselves estimated that to forge a malicious hash would take weeks on consumer end hardware, and therefore that it was an impractical attack not worthy of threat modelling. Leaving aside the fact that your real adversary does *not have to constrain itself to consumer end hardware*, it's the first time I've encountered a "serious" crypto project that considers *weeks* to be "computationally infeasible". This is all ignoring the fact that SHA1 was built by the NSA. Specifically (correct me if I'm mistaken): SHA0 was based on MD5, and SHA1 was then proposed soon after as its replacement by the NSA after some alterations to correct *undisclosed vulnerabilities*. Ahem. So, AFAIK RS is using a hash function redesigned (for all intents and purposes) in secret by *the adversary* which has plenty of publicly known attacks and may well have a critical in-built attack, and relies on this hash to route to the correct file or peer. Once you have a peer's keys, you can keep them and trust-on-first-use, and RS *probably* (anyone wanna check source?) uses and checks signatures thereafter, but if the signatures are based on a SHA1 hash you're back to square one, where a forged hash will fit a valid signature. On Mon, 18 Nov 2013 11:07:10 +0100 Lodewijk andré de la porte wrote: > 2013/11/18 Cathal Garvey > > > Retroshare isn't "like tor", it's "the opposite of tor". > > > > Tor establishes a network of mutual distrust (kinda; you still trust > > some aspects of the network such as the directory servers). > > > > Yeah, Retroshare is Tor except with a different mechanism for finding > peers. I don't see how that is the opposite of Tor. The "opposite" of > Tor probably wouldn't use Onion Routing. BitTorrent might be closest > to the opposite of Tor. > > > > Also, I get mixed signals about the developer attitude to some > > security aspects of the P2P side of things. For example, they use > > SHA1 for the distributed hash table, whereas in my opinion one > > should never use an even partially broken hash for a *hash table*; > > you never know what exploits are known privately that further break > > the hash, and should generally assume it's fully broken if your > > threat model includes adversaries like the NSA. If you're willing > > to compromise on the quality of the hash that underlies the entire > > P2P end of the system, I'm wary about your attitude to security > > overall. > > > > Why does the DHT require a cryptographic quality hash? I agree that > SHA1 is too weak to be cryptographic, but a DHT is merely finding > chains of other nodes. Worst that can happen is the adversary > manipulating you into connecting to them with higher chance. Given > the whole friend-to-friend mechanisms I don't see much harm in that. > Depends on the plugin that runs above it. > > I must say that this is exactly the sort of thing I think makes > RetroShare risky. Some choices can be conditionally okay. Building a > big stack of software lacks overview easily. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: not available URL: From jamesdbell8 at yahoo.com Mon Nov 18 14:56:06 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Mon, 18 Nov 2013 14:56:06 -0800 (PST) Subject: Fw: Your errors about me in your book. In-Reply-To: <1384550789.26301.YahooMailNeo@web141203.mail.bf1.yahoo.com> References: <1384474509.14308.YahooMailNeo@web141201.mail.bf1.yahoo.com> <1384480885.88737.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1384550789.26301.YahooMailNeo@web141203.mail.bf1.yahoo.com> Message-ID: <1384815366.99303.YahooMailNeo@web141201.mail.bf1.yahoo.com> To:  Andy Greenberg of Forbes Magazine, author of "This Machine Kills Secrets". Keep in mind that most of what I describe here will be in my 2003 lawsuit, 02-1052. cryptome.org/jdb-v-usa-106.htm     I should point out that you don't seem to be commenting about my now-numerous emails to you about these attorneys.   What's the problem?  Are you AFRAID to comment?  I think it's unfair for you to wait until I have disclosed all this material, before you comment.      I really think I have a right to learn WHY you claimed that I had tried to fire 'every' attorney I'd had.  Where did you hear this?   You certainly never tried to verify this claim with me!   I would have told you the truth;  I would have directed you to lawsuit 02-1052, which already contained the truth. Robert Leen:   (You might initially be pleased to hear that Leen was the first attorney I'd actually TRIED to 'fire'.  But don't get your hopes up!  I was entirely unsuccessful at that attempt.!)       My next attorney was assigned about November 21, 2000.   I knew 'the fix was in' because I had done NOTHING illegal.  I didn't know about the forged, fake, fraudulent appeal case (99-30210), at least the portion of which was prior to May 2000  But I had very publicly announced that I had major, major suspicions about government government corruption, especially Ryan Thomas Lund's November 25, 1997 assault on me (ordered by government employees).  And, I knew that the government had placed a tracking device on my parents' car (probably both of them) in April-June 1998.  Also, I knew that the Feds had illegally searched my house on my arrest in June 1998.  (I had been removed from my house; the house was empty of  'cops'.  They had no authority to continue to search that house, yet they did so.         Robert Leen refused to try to obtain any 'discovery'  shortly after my arrest about November 20, 2000.  Recognizing that Leen was trying to sabotage my legal case, I wrote a letter to the Judge (Tanner) in about December 8, 2000, complaining that Leen was trying to sabotage my case.  I was astonished (at least in part) that the Judge refused to have Leen fired.  I kept asking for Leen to be fired throughout January, February, March, and beyond in 2001.   No (good) answer by the Judge.  I began learning the law in mid-December 2000.  Starting about late February 2001, I began to write various legal motions, in order to document my complete unwillingness to accept Leen's 'representation'.  (If you just look at the docket entries for case 00-5731, you may not be able to easily identify which motions were written by me, and which w       To show your lawyer how corrupt the Judge (Tanner) and Leen, and the prosecutor (Robb London) were (case 00-5731), during the last week of March 2001, I filed a 'notice of interlocutory appeal'.  Your lawyer presumably understands that if a 'notice of appeal' arrives at court, of an appealable issue, that divests the jurisdiction of that court to proceed with any trial.  Wanna know what happened?  The judge PROCEEDED with a 'trial' as if nothing had happened.  I filed a SECOND notice of interlocutory appeal a few weeks before the 'sentencing', and again that filing was completely ignored.        Robert Leen was NEVER 'fired'.  In fact, in May 2010 (after being arrested for an ostensible probation violation.)  Leen actually continued to (pretend to) 'represent me'.  Even until today, I presume, he is ostensibly still 'representing' me.  At least, on the paperwork he will be listed as 'representing' me.     I should point out, also, that it was about this time (early in Leen's malicious 'representation' of me) that I first heard the wacky comment (by the prosecutor Robb London) of his resistance to having Leen replaced.  London said something LIKE "Bell fires all his attorneys".  By now, Mr. Greenberg, you are well aware that this isn't true.  You really need to find Robb London, and ask him if he ever said something like "Bell fires all his attorneys".  Perhaps London would defend himself by claiming that he looked into the court record, noticed that at various times the name of my lawyer had changed, and he decided this 'must have' meant that I succeeded (and, therefore, certainly tried) in replacing these attorneys.  Annemarie Levins       I guess I'm getting tired of re-hashing what you could, and SHOULD, have read in my lawsuit, 02-1052, filed July 14, 2003.   Levins was assigned shortly after my ostensible 'conviction' in September 2001.  (The reason, as I vaguely recall, was that Robert Leen had stated, "I don't do appeals".   I responded by saying to Leen, in what was only about 25% intended as a joke, "You don't do appeals.  You merely make them necessary.")   Over the next 4-5 months I wrote Levins numerous letters, containing easily 100 pages of single-spaced text, listing HUNDREDS of very arguable appeal issues.  Levins, to my recollection, NEVER responded to even a single one of my letters!  An increasing sense of dread resulted.  I felt it was quite obvious that Levins was planning to further victimize me, in precisely the same way Avenia, Mandel, and Leen had done.  (Remember, I did not then yet know how Solovy had victimized me, by concealing the pre-May-2000 existence of appeal 99-30210.)      As I vaguely recall (not referring to any record) my appeal had to be filed on a Monday, perhaps it was in January or February 2002.  At virtually the last minute, perhaps on a Thursday before,  I finally received a copy of "the appeal".  By that time, I had learned plenty of federal criminal and appeal law.  I saw the appeal that Levins had written, the one that she had CONCEALED from me for 4 months, and it was obvious that it was intended to sabotage my case.  Which, in fact, it did.  There were at least 100 incredibly valid appeal issues which, if they had been argued properly, would have easily freed me, but Levins argued NONE of them.     Perhaps the day later, maybe it was Friday, the weekday before the appeal had to be filed, I obtained a telephone call to Levins.  In that call, I accused Levins of deliberately sabotaging my case, saying that her failure to even respond to my 100+ pages of letters proved that she was a crook.  She didn't deny it!  When it was clear that Levins wasn't going to apologize, I ORDERED her to NOT file that appeal.  I told her, "You're fired!  You must not file that appeal!  And if you're already filed it, I order you to withdraw it!!!".     Strong words, but quite appropriate under the circumstances.   The result?  She DIDN'T resign.  She filed the appeal.  She DIDN'T have it withdrawn.  The appeal lost, as I knew it would. ---     Mr. Greenberg, you should be utterly and completely ashamed for what you have done.  You have thoroughly and completely misrepresented virtually every fact, implication, and nuance relating to me and my legal cases, and virtually everything I said/wrote to you.  You LIED by claiming of your lawyer, "She read Bell's letter, then checked his legal file, which showed that he had fired practically every court-appointed lawyer ever assigned to him---little wonder that he had botched his appeals.  It also showed he had filed fifty-one lawsuits against the government while in prison---nearly all dismissed immediately.  She wanted nothing to do with it."     Mr. Greenberg, your lawyer is totally incompetent to have said ANY of these things.  I have made perfectly clear in my recent set of emails to you: 1.    You never verified any of these supposed 'facts', when in fact you had access to my 02-1052 lawsuit which would have told you the truth. 2.     I never was SUCCESSFUL at firing ANY attorney assigned to my case. 3.     I never ATTEMPTED to fire Avenia, Mandel,  Floit, Bukey, and Solovy. 4.     When, finally, I did begin to ATTEMPT to fire an attorney, Leen, I was entirely unsuccessful, indeed for a period of 9 years. 5.     When I did ATTEMPT to fire Annemarie Levins, and ordered her to NOT file that appeal, I was completely unsuccessful in that attempt. 6.      I did not file "Fifty-one lawsuits against the government".   As I have already explained to you, I DID file well over 100 "habeas corpus" actions, which your lawyer was apparently unable to distinguish from 'lawsuits'.  But since your lawyer probably didn't even bother to do anymore than read the dockets for some of these cases, it is perfectly obvious that she had no genuine idea why these habeas corpus actions were "dismissed immediately".  In other words, she (presumably) didn't know whether those dismissals were 'genuine', or whether the dismissals were entirely frivolous.  I can assure you that these dismissals were entirely frivolous.  But, you didn't check my side of the story, because YOU DIDN'T ASK ME!  That's called "bias". 7.     _I_ never "botched any appeals".  The appeals, to the extent they were 'botched', were 'botched' by the attorneys who were assigned to me, and (I claim) were actually assigned for the PURPOSE of 'botching' those appeals.     Mr. Greenberg, at this point you have an obligation, not merely to APOLOGIZE, but in fact to set the record straight.  And I mean, not only in future editions of your book, but also to investigate the reality of the facts of the case.  After all of the victimization I faced at the hands of the government and its thugs, you come along and make the situation worse!  You try to make me look like a nut, when the reality is precisely as I have long claimed:  I am the victim of the Federal government and its employees and agents.  At no time did I lie or misrepresent the truth.  At EVERY time the Federal government and its agents misrepresent the truth.      Mr. Greenberg, I have decided to publish the contents of this email in the Cypherpunks mailing list, to show that I have put you on notice as to your complicity in this matter.  You can fix part of the problem by changing your book, and by writing a long article for Forbes telling (at least) how you claim to have been hoodwinked by the Federal Government.  Morally, that will help a bit, but it won't change the fact that you were utterly unwilling to pursue the truth when it mattered most.          Jim Bell ----- Forwarded Message ----- From: Jim Bell To: Andrew Greenberg Sent: Friday, November 15, 2013 1:26 PM Subject: Fw: Your errors about me in your book. Mr Greenberg,       I will continue about the history of 'my' attorneys, who were 'my' attorneys in name only:  They were actually the attorneys of "The United States of America", and of their colluding employees.    While I would like to say that my 'next' attorney was Jonathan Solovy, given the paperwork I should first deal with a couple of 'asterisks', named Catherine Floit and David Bukey.       At some point after I wrote that letter to the Ninth Circuit Court, I received a letter (about June 2000?) from an attorney named Catherine Floit.  I called her by telephone, and I explained a bit about the history of prior attorneys Peter Avenia and Judith Mandel.  I further explained that I had very, very serious suspicions about government corruption by these attorneys, and the government in general.  I said that I would be suing those attorneys, and any other people who assisted the government corruption I then suspected.  (Note:  Remember, at that point, I did not know about the pre-April existence of phony, forged Ninth Circuit Court appeal 99-30210.)  I was surprised when that phone call to Catherine Floit didn't last very long after that!  (A minute?)     'What happened?', I thought!  It turns out that Floit later contacted the people who had appointed her (the Public Defenders' Office in Seattle Washington, I think.) and asked to be de-assigned to my case.  I later heard that she CLAIMED (quite falsely) that I had 'threatened' her!   But I hadn't threatened her at all!  I had no reason to do so, particularly at that early stage in her representation.  But at this point I knew very little about the law.   Eventually (a few years later, after I first saw the docket for the forged appeal case 99-30210, in late June 2003; see Jonathan Solovy's 'representation', which I will shortly write about) I realized that Floit must have been informed about the fact that the case she had been assigned to handle, 99-30210, was ALREADY a fraud, and in my phone call with her she learned that I was rather well-informed about the corruption of those two prior attorneys, Avenia and Mandel, AND that I intended to sue them, etc.  In other words, she understood that if she took that case, and if she did what the government wanted her to do, she herself was almost certainly going to get sued, and for exactly the kinds of things that Avenia and Mandel were already 'in the crosshairs' for having done in the past.       When an attorney is ASSIGNED a case (by a judge or a court) it's fairly hard to 'get out of it'.  Such an attorney has to have a rather 'good' (but not necessarily, 'valid') reason to be relieved of that responsibility.  Floit (I realized, years later) could not have simply said, "Jim Bell is on to them/us!!!  He's going to sue us!".   Floit could not have said, "The government is engaging in corruption against Bell, and I don't want to be part of it!".    So, what was she going to do?   It turns out that the easiest way for her to get out of the assignment was to (falsely) claim, "Jim Bell threatened me!!!".   Which she, apparently, did.  But I DIDN'T threaten her.  But that didn't matter:  Floit's mere allegation amounted to a "Get out of representation free" card, analogous to Monopoly's "Get out of jail free" card.  She was not obligated to actually prove I'd done anything:  No proof was required, or even requested.  The allegation itself was quite enough.  As she, no doubt, knew quite well.      A few weeks later, another attorney (David Bukey) was assigned, but I didn't hear of that.  I was not given any notification that Bukey had been assigned:  Apparently Bukey heard of his assignment, refused it, and he never contacted me.  Nor did anyone else contact me, either, on any subject, including that of Bukey or his (brief) assignment to my case.   During this time, I wrote yet another letter to the Ninth Circuit Court basically asking, "Where's my representation?".  Notice, now, that the count is up to FOUR:  Avenia, Mandel, Floit, and Bukey:  None of these attorneys did I ever attempt to 'fire'.  (And I didn't even learn that Bukey was supposed to be representing me, until after he had been relieved of that.)   The closest to even 'attempting to fire' I had done was when I tried to prevent Avenia from being relieved, because I didn't want his successor (who turned out to be Mandel: I didn't want anybody assigned, because I had already gotten promises from Avenia to do investigation, which eventually he never effectively did) to be assigned.    But at that, I was unsuccessful at both, of course. Jonathan Solovy:     Eventually, Solovy was assigned to case 99-30210, as I vaguely recall in about August 2000.  Keep in mind that I STILL didn't know about the pre-May-2000 existence of case 99-30210 as of then:  I would only learn of that pre-May-2000 existence when I wrote for, and received, the docket for 99-30210 in late June 2003.     Solovy didn't do anything OBVIOUSLY wrong.  At least, I didn't recognize that in 2000.  He wrote the appeal, 99-30210, filed it, and it lost. I think he may also have written a Petition for Certiorari to the Supreme Court, which also obviously failed.   (I don't recall what they contained; I didn't learn the law until beginning December 2000).   But I can say this much:  At no time during Solovy's representation did he EVER say to me anything that would have alerted me to the pre-May-2000 existence of case 99-30210.  I may not have known much (or even 'anything') about Federal law in September, 2000, but if he had said something like "Jim, I see you've been assigned pro-se to this appeal since July 1999:  What are your theories as to appealing this case?"  I would have been alerted, with a distinct start, and I would have instantly asked him, "What do you mean?   I thought I began this case in April 2000, when I wrote a letter to the Ninth Circuit Court of Appeals?  What's this about July 1999?!?".      By the time I first saw a copy of the docket for case 99-30210, on about June 20, 2003, I knew FAR more Federal law.  I'd spent since about December 2000 in a jail/prison law library.  In fact, two of the REASONS I wrote to the Ninth Circuit Court of Appeals, in early June 2003, asking for the docket for 99-30210, were: 1.    Clearing up loose ends for my Portland Federal Court lawsuit, 02-1052, I remembered that I had (thought!) initiated that appeal (99-30210) by means of mailing a letter to the Ninth Circuit Court of Appeals, asking for an appeal.  (In case 97-5270, as I recall).  As of June 2003, I understood that the rules required that to appeal, somebody needs to file a 'Notice of Appeal' within about two weeks of the date of the order-entry.  My letter of April 2000 was, I then realized, nearly ten (10) months too late to initiate an appeal in that case.  "So why," I thought, "wasn't that letter immediately rejected?!?"   and "Why did they give me that appeal?" 2.    At some point, I recognized that the case-number of that appeal (99-30210) started with the number, "99", which stands for "1999", the date that appeal was initiated.  In other words, I eventually realized (June 2003) that that appeal had been begun in 1999, NOT in 2000.   Evidently, my letter of April 2000 DIDN'T 'start the ball rolling' on that appeal.      Therefore, and being quite suspicious, I wrote a bland, routine note in early June 2003 to the Ninth Circuit, asking for the copy of the docket for case 99-30210, which I had never seen before.  I received an envelope about June 20, 2003, containing a copy of that docket.  The most obvious thing that struck me about that docket was that case 99-30210 DIDN'T start in April 2000, as I had previously assumed.  It was quite clear, instead that it had begun in July 1999.  (Although, the 'Notice of Appeal' had actually been filed about June 20, 1999).   Something VERY VERY suspicious had been going on!  Secondly, I looked through the various docket entries, and I could see that this case had appeared to have been active:  Ostensibly, I had actually been 'pro se' (representing myself) which I knew that I hadn't been doing!  (because, of course, I hadn't even known about the existence of that case, prior to May 2000, thinking I initiated it with a letter to the Ninth Circuit in late April 2000).   In fact, I could see that there were two filings, about November 10, 1999, and March 2, 2000, which purported to have been filed by me!  (And, obviously, I knew that I hadn't filed them!)  Most importantly, I realized that I had not received ANY of these many mailings while I was at Seatac FDC (until Sept 3, 1999) nor any while I was at Phoenix FCI (From Sept 10, 1999 though April 13, 2000, when I was released; I was at the Oklahoma City Federal Transfer Center for a week from Sept 3 to Sept 10, 1999.)     Note:  I received NONE of the mailings from the Ninth Circuit Court during July 1999 through April 2000, because the Bureau of Prisons staff at both those locations hid them from me.  (Did not deliver them to me).  If I had received EVEN ONE of those mailings, I would have been alerted that an appeal existed.  I didn't receive even a single one.  Of course, I wasn't EXPECTING a single one, either, because I was not then aware that appeal 99-30210 existed.     But there was more.   I looked at the docket item numbers at the middle of the docket pages (between the dates on the left, and the descriptions of the entries on the right) and I noticed that they were not all there.  Some were out of order (I later understood that merely being out of order is not abnormal) but 29 of the first 79 docket entry numbers simply were not present!   Since I already knew there had to be a dramatic amount of corruption associated with this case, I considered that a very significant clue.  Later, weeks and months later, I showed this docket to numerous 'jailhouse lawyers', and to a person, they said they had never seen even a single 'missing' docket entry number on any dockets they had ever seen.  Over the subsequent years, I also looked at any docket I could get my hands on, and never once was I able to identify even a single 'missing' docket entry number on any docket.     An explanation is in order.  I believe that in about May 2000, some of the staff of the Ninth Circuit Court of Appeals engaged in a 'forgery party' of the docket for case 99-30210.  I think that they realized that they could not deny me an appeal in that probation-revocation case, BECAUSE THEY HAD ALREADY GIVEN ME THAT APPEAL!  But, they also realized that they couldn't simply continue on with that forgery, because they knew that I DIDN'T KNOW of the existence of appeal 99-30210 during the time of June 1999 through April 2000.  They knew that they couldn't simply initiate a new appeal, because a record of appeal 99-30210 already existed.  They also knew that they couldn't allow me to see a copy of the docket for 99-30210, because that would have alerted me (just as it eventually alerted me in June 2003) that the appeal had existed, yet had been concealed from me during the period June 1999 through April 2000.  What they had to do, I think, was to RE-forge that docket, which they did in May 2000, and then assign a colluding attorney (First Floit, then Bukey, then Solovy) who would help conceal the history of this case from me, and then write a serviceable 'appeal', so that it could lose:  Their hope, apparently, was that I would be satisfied with that.  And until June 2003, I was indeed 'satisfied'.      Perhaps a couple months after I first saw that copy of the docket for case 99-30210, I wrote a letter to Jonathan Solovy.  (He had never been 'de-assigned' to my case).   I don't recall,  precisely, what I said (It's been 10 years!), but I asked him to look into into the problem.  His response?  Well, suddenly he had developed 'carpal tunnel syndrome' (I was well aware of that condition) and he couldn't handle my case anymore!   I insisted; He wrote to the judge, asking that he be allowed to withdraw.  Actually, I think he wrote to the WRONG judge!   I think he wrote to Judge Burgess, of the District Court case, 97-5270, NOT the Ninth Circuit appeals court  (99-30210).  But it didn't matter:  he was allowed to withdraw.     Please note:  Jonathan Solovy was my FIFTH attorney, if you are counting Avenia, Mandel, Floit, and Bukey before him.  And note that I didn't try to get Solovy, either, 'fired'.  Indeed, yet again I wanted to see Solovy to continue to handle that case (99-30210) in large part BECAUSE I knew that he had committed fraud against me and, kinda-sorta, against the court as well.  But, Solovy's fraud was in league with the U.S. Attorneys (Seattle), the Federal Bureau of Prisons staff at FDC Seatac, and at FCI Phoenix, and the staff of the Ninth Circuit Court of Appeals, and possibly others.     So, where did you come up with that claim that I fired "all" of my attorneys, HMMMMMMMM?????????   Sorry if I display a little schadenfreude, but I think I've earned the right to complain.    And I still haven't yet mentioned attorney Robert Leen, and Annemarie Levins, either!!!   I'll talk about them next.      Jim Bell ----- Forwarded Message ----- On 11/14/13 7:15 PM, "Jim Bell" wrote: Mr. Greenberg,     This is further commentary about your claim that I fired 'every' attorney I was assigned.  That, as I previously stated, was and is laughably incorrect.       Please see Claims 130 through 145, in my July 2003 Lawsuit, "James Dalton Bell et al v. District Courts of Tacoma and Seattle, et al", case number 02-1052, as amended on about July 14, 2003, for what I mentioned in my previous message, copied below.  It's available on the Web, at:    cryptome.org/jdb-v-usa-106.htm   See, further, Claims 146-161, describing how attorney Judith Mandel was forced onto me.  Strictly speaking, I didn't try to 'fire' Mandel:  More accurately, I tried to prevent Mandel from being inflicted onto me, although I was unsuccessful.  Mandel actually REQUESTED to withdraw, on about June 2, 1999  (See my Claim 158 in Lawsuit 02-1052).     You will notice very few references to forged, fraudulent 9th Circuit Court of Appeal case 99-30210 in my lawsuit.  The reason is that I was having another person edit this lawsuit, in the Portland Oregon area, and I only discovered the pre-April-2000 existence of case 99-30210 in about June 20, 2003.  That lawsuit had been originally filed in about July 2002, and there was a 1-year limitation period on my amending that lawsuit, in order to obtain the benefit of the earlier (2002) filing date.  Thus, I had very little time in which to do those edits:  I had to write a very few such edits, mail them to the person doing the edits in the Portland area, where he made those edits, and then have copies of the amendment printed up and filed at Portland Oregon Federal Court.       It was, I believe, Judith Mandel who filed the one-page "Notice of Appeal" (About June 20, 1999) for my probation-revocation case in Tacoma Federal Court. (And she resigned about June 21, 1999).  But she never sent me a copy of that notice.  Of course, I didn't know that at the time.  (And she never mailed to me a copy of her file on my case, which she should have done if she had been going to 'allow' me to defend myself in any subsequent appeal.)  Even that wouldn't have been a problem, EXCEPT that all of the mailings subsequently done by the Ninth Circuit Court of appeals (or should have been done?) were never delivered to me:  First, at my address at Seatac Federal Detention Center (FDC), until about Sept 3, 1999, and subsequently (beginning about Sept  10, 1999) at Phoenix FCI.  The only plausible explanation for this combination is that there was careful collusion between Mandel, the Tacoma Federal Court, the Ninth Circuit Court of Appeals, and the staff of Seatac FDC and (later) Phoexnix FCI.  If even ONE of the mailings that I should have gotten from the Ninth Circuit Court had actually arrived and had been delivered to me, I would have been aware of the existence of that appeal, case 99-30210.     My recollection is that in April 2000, I wrote a letter to the Ninth Circuit Court of Appeals, still unaware of the existence of case 99-30210.  I demanded an appeal on my probation-revocation case.  (I had been told, by a jailhouse-lawyer, in early 2000 that I had a right to an appeal.)  What I didn't know (because I didn't know the law at that point) that in order to obtain an appeal, I would have had to have filed a "Notice of Appeal" within two weeks after the entry of the order:  About June 1999.  So, if I had know the rules, I would not have written that letter, because I would have realized that I was about 10 months too late.  But, the reality is that the appeal ALREADY EXISTED, though I didn't know that at the time.  In fact, I only learned in June 2003 that case 99-30210 had existed as early as July 1999.     So, you can see that I DIDN'T even attempt to fire attorney Judith Mandel.  So, why did you say I fired her?  Why did you say I fired her predecessor, Peter Avenia?  I think by now you're getting a sinking feeling in the pit of your stomach, but it's going to get worse, much worse!  I will continue to show that I did not SUCCEED in firing ANY attorney, and that in all cases those attorneys continued to victimize me until the damage they could do was done.  Then, on their own initiative (and with the approval of a colluding judge), they left.         Jim Bell ----- Forwarded Message -----   From: Jim Bell To: Andrew Greenberg Sent: Thursday, November 14, 2013 12:21 AM Subject: Your errors about me in your book. From Page 132 of "This Machine Kills Secrets".     You commented about my "truly phenomenal discovery".  I have sent you a copy of the as-published PCT (Patent Cooperation Treaty), for my isotopically-modified optical fiber invention.  Corning says that 300 billion meters of optical fiber are made each year; If I get 10% market penetration, that's 30 billion meters.  At $0.25 per meter of  fiber royalty, that's $7.5 billion per year, or $150 billion over the patent's 20-year lifetime.     However, this is only one of a few dozen inventions I have thought of involving isotopically-modified materials, although it is the most readily doable and is like the most profitable.  In principle, however, my fiber optic inventions number far more than this:  The main problem is that isotope separation is rather expensive, and any such invention isn't worth doing unless the benefit from the material or device exceeds the cost of that separation.  The main reason my optical fiber is practical is that the isotopically-modified core of the 125-micron fiber is only about 30 microns in diameter, so that it uses very little isotopically-modified material.  My estimate of 5000 patents is still reasonable, based on what I know now, but it will require the development of ever-cheaper ways of separating isotopes. Next:     The article says (page 133) that "he had fired practically every court-appointed lawyer ever assigned to him".  Actually, that is absolutely NOT true, although the truth requires some explanation that you didn't bother to ask me.  I could say, accurately, that I "Never"  fired ANY attorney, but again that requires some explanation.  (More precisely, I never SUCCEEDED in firing ANY lawyer:  In every circumstance where I tried to fire an attorney, that attorney was continued to be forced upon me, for weeks, months, or in one case years, and if and when that attorney finally withdrew, it wasn't because _I_ wanted him to leave, it was because he (or she) had finally achieved the damage to me that he (or she) was trying to do, and he (or she) obtained the permission of the judge to withdraw.     You have a major responsibility here!  To my recollection, you NEVER asked me about me 'firing' any attorney, yet you put this material in your book as if it were true.  You have based your commentary on these false 'facts', and you didn't check with me to see if I had a correction or other explanation.     Peter Avenia was my first attorney (1997-1999).  I never even tried to fire him.  And, in fact, I tried to get the judge (Burgess) in about April 1999 to REFUSE Avenia's request to withdraw.  Why?  In 1998, I consented to an unnecessary 'mental evaluation' (in Springfield Missouri) based on Avenia's promise that he would investigate my allegations that the government had been spying on me.  In fact, the only basis for the government's request for a 'mental evaluation' was my claim that the government was spying on me!  Please note that the government didn't deny that it had been spying; the prosecutor didn't comment on that.  Can you see why this is a problem?  It turns out that the government was, indeed, spying on me, including during the period of April 1998 and June 1998, after which they arrested me for a 'supervised violation'.  In fact, they had placed a tracking device in at least one of my parents' cars (A Lincoln).     "What's wrong with that", you might ask?  Well, in 2012 the US Supreme Court ruled (U.S. v. Jones) that such a placement was a "search" under the 4th Amendment.  Indeed, in a 1999 9th Circuit Court of Appeals case (U.S. v. McIver) , that court ruled that it was legal (under certain circumstances inapplicable to me) for 'cops' (term used generically) to place a tracking device on a subject's car.  Problem was, in the McIver there was actually a CRIME being investigated (Marijuana growing) and the subject was directly linked to that crime.  In stark contrast, I was neither suspected or known to have been involved in any crime, then-past, then-present, or then-future.  In other words, these Feds actually just placed the tracking on the car without any legitimate law-enforcement reason.  They did not want, however, to have the fact of their arguably-illegal placement of the tracking devices(s) openly mentioned in any court hearing.  I, quite the opposite, DEMANDED to my attorney, Avenia, that he verify the tracking device(s) placement, and argue the matter in court.  He promised to do that, in mid 1998, but he later (April 1999) broke his promise by resigning, and his replacement also refused.  In other words, I was denied an actual defense due to the collusion of two of 'my' attorneys as well as the government.     One of the major things I wanted to do was to prove that the Feds were employing what should be illegal tactics (such as the GPS tracking device) not for any legitimate reason, but simply because they considered me to be their 'enemy', not because they thought I was going to commit any crime.  I wanted to be able to show that they were "offending" against me, because of (among other things) my allegation that they had employed a jailhouse snitch ("Ryan Thomas Lund") to attack me, which he did on November 25, 1997.  (See version 1.06 of my Portland Oregon Federal Court lawsuit, 02-1052, version filed in July of 2003.   Avenia agreed to have an investigator do that.  I went to that (useless) evaluation, but when I returned I continued to insist on the investigation that Avenia had promised.  Indeed, he eventually did send an investigator ("Sharon Callas") to do an investigation, in Vancouver Washington.  Mysteriously, she resigned very shortly after doing that investigation, and I was never given the results.     Avenia was allowed (by the Judge, Burgess, now dead) to resign in about April 1999.  I objected at a court hearing, because I had gotten Avenia to PROMISE to do an investigation, and I was afraid (correctly, as it turns out) that any replacement of him would fail or refuse to bring out the issues concerning the government's crimes and misdeeds against me.     More tomorrow.               Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 56449 bytes Desc: not available URL: From albill at openbuddha.com Mon Nov 18 15:04:47 2013 From: albill at openbuddha.com (Al Billings) Date: Mon, 18 Nov 2013 15:04:47 -0800 Subject: Your errors about me in your book. In-Reply-To: <1384815366.99303.YahooMailNeo@web141201.mail.bf1.yahoo.com> References: <1384474509.14308.YahooMailNeo@web141201.mail.bf1.yahoo.com> <1384480885.88737.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1384550789.26301.YahooMailNeo@web141203.mail.bf1.yahoo.com> <1384815366.99303.YahooMailNeo@web141201.mail.bf1.yahoo.com> Message-ID: <84D8614D-1BB4-46C2-8D78-DF17BB11CF68@openbuddha.com> Why are we being spammed with this? I don’t care about your lawyers or books with you in them. Al Billings albill at openbuddha.com http://makehacklearn.org From jamesdbell8 at yahoo.com Mon Nov 18 15:12:36 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Mon, 18 Nov 2013 15:12:36 -0800 (PST) Subject: Your errors about me in your book. In-Reply-To: <84D8614D-1BB4-46C2-8D78-DF17BB11CF68@openbuddha.com> References: <1384474509.14308.YahooMailNeo@web141201.mail.bf1.yahoo.com> <1384480885.88737.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1384550789.26301.YahooMailNeo@web141203.mail.bf1.yahoo.com> <1384815366.99303.YahooMailNeo@web141201.mail.bf1.yahoo.com> <84D8614D-1BB4-46C2-8D78-DF17BB11CF68@openbuddha.com> Message-ID: <1384816356.47968.YahooMailNeo@web141205.mail.bf1.yahoo.com> Then don't read the message, Al.  The reality is that Greenberg wrote a very prominent book, which effectively libeled me on the subject of events which are related to Cypherpunks.  I think that the readers of this list will want to know that, about Mr. Greenberg, and in the future they will want to see what he does about it.            Jim Bell ________________________________ From: Al Billings To: Jim Bell Cc: Andrew Greenberg ; "cypherpunks at cpunks.org" Sent: Monday, November 18, 2013 3:04 PM Subject: Re: Your errors about me in your book. Why are we being spammed with this? I don’t care about your lawyers or books with you in them. Al Billings albill at openbuddha.com http://makehacklearn.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1960 bytes Desc: not available URL: From albill at openbuddha.com Mon Nov 18 15:18:51 2013 From: albill at openbuddha.com (Al Billings) Date: Mon, 18 Nov 2013 15:18:51 -0800 Subject: Your errors about me in your book. In-Reply-To: <1384816356.47968.YahooMailNeo@web141205.mail.bf1.yahoo.com> References: <1384474509.14308.YahooMailNeo@web141201.mail.bf1.yahoo.com> <1384480885.88737.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1384550789.26301.YahooMailNeo@web141203.mail.bf1.yahoo.com> <1384815366.99303.YahooMailNeo@web141201.mail.bf1.yahoo.com> <84D8614D-1BB4-46C2-8D78-DF17BB11CF68@openbuddha.com> <1384816356.47968.YahooMailNeo@web141205.mail.bf1.yahoo.com> Message-ID: <3CF37822-E60F-4476-B956-FAE37FD2A537@openbuddha.com> It sounds very important to you and spam to the rest of us. On Nov 18, 2013, at 3:12 PM, Jim Bell wrote: > Then don't read the message, Al. The reality is that Greenberg wrote a very prominent book, which effectively libeled me on the subject of events which are related to Cypherpunks. I think that the readers of this list will want to know that, about Mr. Greenberg, and in the future they will want to see what he does about it. > Jim Bell > > > From: Al Billings > To: Jim Bell > Cc: Andrew Greenberg ; "cypherpunks at cpunks.org" > Sent: Monday, November 18, 2013 3:04 PM > Subject: Re: Your errors about me in your book. > > Why are we being spammed with this? I don’t care about your lawyers or books with you in them. > > > Al Billings > albill at openbuddha.com > http://makehacklearn.org > > > Al Billings albill at openbuddha.com http://makehacklearn.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2813 bytes Desc: not available URL: From lela at cyberguerrilla.org Mon Nov 18 12:42:15 2013 From: lela at cyberguerrilla.org (Lilith Lela) Date: Mon, 18 Nov 2013 15:42:15 -0500 Subject: SOS In-Reply-To: <20131118200046.710fc6ec@Neptune> References: <528A5102.1080102@cyberguerrilla.org> <20131118200046.710fc6ec@Neptune> Message-ID: <528A7BA7.70204@cyberguerrilla.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cathal, Thank you. Yes, we were NOT going to use without chaining. We'll just give it a try for a month, and dig sum deeper. Cheers, Lilith On 18/11/13 15:00, Cathal Garvey wrote: > Tokens are a clever way to solve a specific problem; when you sign > up for a VPN service, whether with credit card or bitcoin, the > service knows that *one person* has just signed up, and *this > person* is the one using the secrets and settings provided to allow > access to the network. > > Tokens are transferable, and transferring tokens is encouraged. > This means that when I buy a token, the service cannot know for > sure whether I am the one using them later on, or someone I've > given them to or sold them to. > > However: The VPN provider still knows that *this IP address with > this configuration of settings and this operating system (+version) > is using this browser to connect to these sites at these times*. In > other words, the actual identities of users are still very much in > the clear to the VPN provider if no other steps are taken; tokens > just make it harder to correlate these users with the payment > information provided, and can potentially allow many users in the > same city (who may be NAT'd together at the public-IP level) to > achieve increased anonymity by mixing their traffic. > > You can make things much more secure (I think?) by chaining VPNs, > because now the first VPN knows your public IP address, and the > second knows your traffic, but neither knows both unless they > collude. However, both probably still can infer a lot by your > OS/Browser/Access times/traffic volume, etc. > > On Mon, 18 Nov 2013 12:40:18 -0500 Lilith Lela > wrote: > >> Hi, >> >> We received a request from https://twitter.com/S0Sph for us using >> and recommending this site/service http://sos.ph/ >> >> Earlier, a few weeks ago, I had been briefly looking at this >> https://cryptostorm.is/ >> >> These darknet tokens. R it useful in activist contexts? What you >> think? Got perhaps (external to this service(s)) links and/or >> insights for us so we can figure out how it works exactly, and >> what its vulnerabilities r? >> >> Cheers, >> >> Lilith > -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.15 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBAgAGBQJSinunAAoJED5ZhUWuz7u0iKQH/3QuSe1aaSgyF4Jx0tmkJxzC 6NsBYIiU4rgxwCqWMgGXno1C0d2g2VcBidSCC+I7oXEpL6XMoNeAkVbaNfu1RKi2 9SwDvI/QlBGgV1z8AFFjtJVd7lElJsDaKcMOS5KsYPyhoiStuwKdLgea/zLrBwxh Z4SR1gcJcgN7N7aUmhEqtu4JC0xHDcVsDXqY6t05vf15U7XFz/aUQdVdy66ov3RN wz3o3w7FBl3iSgfkmUwT9QTxSqXAcmDJ+ppuIFvC8OvXFkjdAleGnlaucaM69DAJ UYgtUOZgIBu+UcH1IDGjbB9UVEoj8AXtQQMOxL/CzobvxeFihAa3DHBDRW2xeHI= =9bVr -----END PGP SIGNATURE----- From shelley at misanthropia.info Mon Nov 18 16:05:11 2013 From: shelley at misanthropia.info (shelley at misanthropia.info) Date: Mon, 18 Nov 2013 16:05:11 -0800 Subject: Your errors about me in your book. In-Reply-To: <3CF37822-E60F-4476-B956-FAE37FD2A537@openbuddha.com> Message-ID: <20131119000514.EBD15680162@frontend2.nyi.mail.srv.osa> I don't consider it to be spam.  It's relevant to the list and the history of cypherpunks.  What was done to Jim was so egregiously wrong, I think he has the right to correct the facts whenever possible.  Greenberg has a responsibility to address these concerns. We have new list members all the time who may not know the backstory, and it's important.  We're adults, we can just skip over list-relevant posts we don't want to read. -S  On Nov 18, 2013 3:26 PM, Al Billings <albill at openbuddha.com> wrote: It sounds very important to you and spam to the rest of us. On Nov 18, 2013, at 3:12 PM, Jim Bell <jamesdbell8 at yahoo.com> wrote:Then don't read the message, Al.  The reality is that Greenberg wrote a very prominent book, which effectively libeled me on the subject of events which are related to Cypherpunks.  I think that the readers of this list will want to know that, about Mr. Greenberg, and in the future they will want to see what he does about it.            Jim Bell From: Al Billings <albill at openbuddha.com> To: Jim Bell <jamesdbell8 at yahoo.com> Cc: Andrew Greenberg <agreenberg at forbes.com>; "cypherpunks at cpunks.org" <cypherpunks at cpunks.org> Sent: Monday, November 18, 2013 3:04 PM Subject: Re: Your errors about me in your book. Why are we being spammed with this? I don’t care about your lawyers or books with you in them.Al Billingsalbill at openbuddha.comhttp://makehacklearn.org Al Billings albill at openbuddha.com http://makehacklearn.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3464 bytes Desc: not available URL: From grarpamp at gmail.com Mon Nov 18 16:47:02 2013 From: grarpamp at gmail.com (grarpamp) Date: Mon, 18 Nov 2013 19:47:02 -0500 Subject: US Senate Virtual Currency Hearing Summary Message-ID: Curiously, US law enforcement feels it already has the general laws it needs. Yet it needs the talent base to use them, aka: SS is hiring. The US is behind in its guidance to business... US companies large and small very much want to play and lead just as soon as a compliance/certification framework appears in which they can safely build a business. Unofficial regulatory 'guidelines' and failure to issue business accounts/licenses due to that are not helping. Predicted that virtual currencies will be regulated, tax reported, etc at the exchange level as usual. US financial/consumer markets will evolve normally as with any fiat currency. Was felt US needed to be on par with and peer internationally for global regulation. The Four Horsemen of the Infocalypse, Tor, etc were all in effect, yet business and finance seemed to be the leaning and balancing interest of the hearing. A couple statements regarding "anonymity can be catastrophic", anonymity regulation, etc were made that were left open without further comment. Al Gore created Bitcoin. Bitcoin markets continued their rise after the hearing. Add/Correct/Discuss. From cathalgarvey at cathalgarvey.me Mon Nov 18 12:00:46 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey) Date: Mon, 18 Nov 2013 20:00:46 +0000 Subject: SOS In-Reply-To: <528A5102.1080102@cyberguerrilla.org> References: <528A5102.1080102@cyberguerrilla.org> Message-ID: <20131118200046.710fc6ec@Neptune> Tokens are a clever way to solve a specific problem; when you sign up for a VPN service, whether with credit card or bitcoin, the service knows that *one person* has just signed up, and *this person* is the one using the secrets and settings provided to allow access to the network. Tokens are transferable, and transferring tokens is encouraged. This means that when I buy a token, the service cannot know for sure whether I am the one using them later on, or someone I've given them to or sold them to. However: The VPN provider still knows that *this IP address with this configuration of settings and this operating system (+version) is using this browser to connect to these sites at these times*. In other words, the actual identities of users are still very much in the clear to the VPN provider if no other steps are taken; tokens just make it harder to correlate these users with the payment information provided, and can potentially allow many users in the same city (who may be NAT'd together at the public-IP level) to achieve increased anonymity by mixing their traffic. You can make things much more secure (I think?) by chaining VPNs, because now the first VPN knows your public IP address, and the second knows your traffic, but neither knows both unless they collude. However, both probably still can infer a lot by your OS/Browser/Access times/traffic volume, etc. On Mon, 18 Nov 2013 12:40:18 -0500 Lilith Lela wrote: > Hi, > > We received a request from https://twitter.com/S0Sph for us using and > recommending this site/service http://sos.ph/ > > Earlier, a few weeks ago, I had been briefly looking at this > https://cryptostorm.is/ > > These darknet tokens. R it useful in activist contexts? What you > think? Got perhaps (external to this service(s)) links and/or > insights for us so we can figure out how it works exactly, and what > its vulnerabilities r? > > Cheers, > > Lilith -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: not available URL: From sdw at lig.net Mon Nov 18 20:10:26 2013 From: sdw at lig.net (Stephen Williams) Date: Mon, 18 Nov 2013 20:10:26 -0800 Subject: Your errors about me in your book. In-Reply-To: <3CF37822-E60F-4476-B956-FAE37FD2A537@openbuddha.com> References: <1384474509.14308.YahooMailNeo@web141201.mail.bf1.yahoo.com> <1384480885.88737.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1384550789.26301.YahooMailNeo@web141203.mail.bf1.yahoo.com> <1384815366.99303.YahooMailNeo@web141201.mail.bf1.yahoo.com> <84D8614D-1BB4-46C2-8D78-DF17BB11CF68@openbuddha.com> <1384816356.47968.YahooMailNeo@web141205.mail.bf1.yahoo.com> <3CF37822-E60F-4476-B956-FAE37FD2A537@openbuddha.com> Message-ID: <528AE4B2.9040103@lig.net> I have no idea what this is about beyond what you say below, but off hand, you have libeled everyone else on this mailing list by the statement in the subject of these messages: "Your errors about me in your book." I can assure you that I made no errors about you in my book. Rather than the apparent royal you, perhaps you could be more specific and careful next time. Good day sir. On 11/18/13 3:18 PM, Al Billings wrote: > It sounds very important to you and spam to the rest of us. > > On Nov 18, 2013, at 3:12 PM, Jim Bell > wrote: > >> Then don't read the message, Al. The reality is that Greenberg wrote a very prominent book, which effectively libeled me on >> the subject of events which are related to Cypherpunks. I think that the readers of this list will want to know that, about >> Mr. Greenberg, and in the future they will want to see what he does about it. >> Jim Bell >> >> >> -------------------------------------------------------------------------------------------------------------------------------- >> *From:* Al Billings > >> *To:* Jim Bell > >> *Cc:* Andrew Greenberg >; "cypherpunks at cpunks.org >> " > >> *Sent:* Monday, November 18, 2013 3:04 PM >> *Subject:* Re: Your errors about me in your book. >> >> Why are we being spammed with this? I don’t care about your lawyers or books with you in them. >> >> >> Al Billings >> albill at openbuddha.com >> http://makehacklearn.org >> >> >> > > Al Billings > albill at openbuddha.com > http://makehacklearn.org > sdw -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5176 bytes Desc: not available URL: From skquinn at rushpost.com Mon Nov 18 19:15:52 2013 From: skquinn at rushpost.com (Shawn K. Quinn) Date: Mon, 18 Nov 2013 21:15:52 -0600 Subject: Your errors about me in your book. In-Reply-To: <20131119000514.EBD15680162@frontend2.nyi.mail.srv.osa> References: <20131119000514.EBD15680162@frontend2.nyi.mail.srv.osa> Message-ID: <1384830952.14834.49199625.73582DCB@webmail.messagingengine.com> On Mon, Nov 18, 2013, at 06:05 PM, shelley at misanthropia.info wrote: > I don't consider it to be spam.  It's relevant to the list and the > history of cypherpunks.  What was done to Jim was so egregiously > wrong, I think he has the right to correct the facts whenever possible. >  Greenberg has a responsibility to address these concerns. +1 I know if facts about me were fucked up this badly, I would definitely go on record to correct them. If said facts were relevant to the topic of this list, yes, I would be posting about them here too. -- Shawn K. Quinn skquinn at rushpost.com From author at anonymousbitcoinbook.com Mon Nov 18 19:53:58 2013 From: author at anonymousbitcoinbook.com (author at anonymousbitcoinbook.com) Date: Mon, 18 Nov 2013 23:53:58 -0400 Subject: [tor-talk] US Senate Virtual Currency Hearing Summary In-Reply-To: References: Message-ID: <5ab35566b35c166fd4157e674a55157e@anonymousbitcoinbook.com> Ernie Allen from the International Centre for Missing and Exploited Children was a real disappointment, insofar as his statements about anonymity and government control were incredibly myopic. If your plan to protect children is to initiate force against people of all ages, you're going to have a bad day... -Kristov On 2013-11-18 20:47, grarpamp wrote: > Curiously, US law enforcement feels it already has the general laws it > needs. Yet it needs the talent base to use them, aka: SS is hiring. > > The US is behind in its guidance to business... US companies > large and small very much want to play and lead just as soon as a > compliance/certification framework appears in which they can safely > build a business. Unofficial regulatory 'guidelines' and failure to > issue > business accounts/licenses due to that are not helping. Predicted that > virtual currencies will be regulated, tax reported, etc at the > exchange > level as usual. US financial/consumer markets will evolve normally as > with any fiat currency. Was felt US needed to be on par with and peer > internationally for global regulation. > > The Four Horsemen of the Infocalypse, Tor, etc were all in effect, yet > business and finance seemed to be the leaning and balancing interest > of the hearing. > > A couple statements regarding "anonymity can be catastrophic", > anonymity > regulation, etc were made that were left open without further comment. > > Al Gore created Bitcoin. > > Bitcoin markets continued their rise after the hearing. > > Add/Correct/Discuss. From albill at openbuddha.com Tue Nov 19 11:23:38 2013 From: albill at openbuddha.com (Al Billings) Date: Tue, 19 Nov 2013 11:23:38 -0800 Subject: Your errors about me in your book. In-Reply-To: <1384888401.10588.4.camel@anglachel> References: <1384474509.14308.YahooMailNeo@web141201.mail.bf1.yahoo.com> <1384480885.88737.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1384550789.26301.YahooMailNeo@web141203.mail.bf1.yahoo.com> <1384815366.99303.YahooMailNeo@web141201.mail.bf1.yahoo.com> <84D8614D-1BB4-46C2-8D78-DF17BB11CF68@openbuddha.com> <1384816356.47968.YahooMailNeo@web141205.mail.bf1.yahoo.com> <3CF37822-E60F-4476-B956-FAE37FD2A537@openbuddha.com> <528AE4B2.9040103@lig.net> <1384888401.10588.4.camel@anglachel> Message-ID: <349346FB-B31E-4D16-A4E7-61A983544B15@openbuddha.com> Yes, he’s a precious celebrity. On Nov 19, 2013, at 11:13 AM, Ted Smith wrote: > It's a forwarded message. It's copied to the list because it's relevant > to the list, just like the discussion of the book's launch was relevant > to the list, way back when all of the people complaining about posts > from Jim Fucking Bell on the CYPHERPUNKS list weren't on said list. Al Billings albill at openbuddha.com http://makehacklearn.org From shelley at misanthropia.info Tue Nov 19 13:02:14 2013 From: shelley at misanthropia.info (shelley at misanthropia.info) Date: Tue, 19 Nov 2013 13:02:14 -0800 Subject: Your errors about me in your book. In-Reply-To: <349346FB-B31E-4D16-A4E7-61A983544B15@openbuddha.com> Message-ID: <20131119210217.2686AC00E83@frontend1.nyi.mail.srv.osa> Al Billings wrote:  >>Yes, he’s a precious celebrity. No, we're talking about Jim Bell.  Not Assange.   As Ted said, lurk more.  -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 329 bytes Desc: not available URL: From albill at openbuddha.com Tue Nov 19 13:47:26 2013 From: albill at openbuddha.com (Al Billings) Date: Tue, 19 Nov 2013 13:47:26 -0800 Subject: Your errors about me in your book. In-Reply-To: References: <1384474509.14308.YahooMailNeo@web141201.mail.bf1.yahoo.com> <1384480885.88737.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1384550789.26301.YahooMailNeo@web141203.mail.bf1.yahoo.com> <1384815366.99303.YahooMailNeo@web141201.mail.bf1.yahoo.com> <84D8614D-1BB4-46C2-8D78-DF17BB11CF68@openbuddha.com> <1384816356.47968.YahooMailNeo@web141205.mail.bf1.yahoo.com> <3CF37822-E60F-4476-B956-FAE37FD2A537@openbuddha.com> <528AE4B2.9040103@lig.net> <1384888401.10588.4.camel@anglachel> <349346FB-B31E-4D16-A4E7-61A983544B15@openbuddha.com> Message-ID: Thanks for the BS, Josh. I was on the original cypherpunks list back in the day and have been on email lists since 1989 or so. Maybe I can explain to you how the Internet works. That said, spam is spam and Bell’s personal problems are not something I give a shit about. I’m obviously not the only one. I know several people who have left this list recently due to the almost complete lack of signal to noise. Perhaps you embrace this though. On Nov 19, 2013, at 12:19 PM, Joshua Case wrote: > Hey Al, > > You’ve got to have a pretty thick skin to be on a mailing list - sometimes people post several messages in a row that may be over your head, in regards to people or events you have no knowledge of, or just plain boring. In these cases it is best to just buddha-up - find your delete key and go with the flow. If you really can’t see why the members of this particular list might be interested this particular “celebrity’s” correspondence in this matter — if you truly have “no idea what it is about” — then perhaps you should save your comments until you do have some inkling of what’s going around you. Then you won’t appear petulant or uninformed when you wish to participate rationally at a later time. > > Good luck! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1912 bytes Desc: not available URL: From albill at openbuddha.com Tue Nov 19 13:48:05 2013 From: albill at openbuddha.com (Al Billings) Date: Tue, 19 Nov 2013 13:48:05 -0800 Subject: Your errors about me in your book. In-Reply-To: <20131119210217.2686AC00E83@frontend1.nyi.mail.srv.osa> References: <20131119210217.2686AC00E83@frontend1.nyi.mail.srv.osa> Message-ID: You seem to be confusing “I don’t give a shit about Jim” with “I have no idea who Jim is.” On Nov 19, 2013, at 1:02 PM, "" wrote: > No, we're talking about Jim Bell. Not Assange. > > As Ted said, lurk more. Al Billings albill at openbuddha.com http://makehacklearn.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2240 bytes Desc: not available URL: From shelley at misanthropia.info Tue Nov 19 13:58:26 2013 From: shelley at misanthropia.info (shelley at misanthropia.info) Date: Tue, 19 Nov 2013 13:58:26 -0800 Subject: Your errors about me in your book. In-Reply-To: Message-ID: <20131119215830.E9AFF68018D@frontend2.nyi.mail.srv.osa> Then just shut your fucking mouth and skip over messages you don't want to read instead of spamming the entire list with your ignorant bullshit.  On Nov 19, 2013 1:48 PM, Al Billings <albill at openbuddha.com> wrote: You seem to be confusing “I don’t give a shit about Jim” with “I have no idea who Jim is.” On Nov 19, 2013, at 1:02 PM, "" <shelley at misanthropia.info> <shelley at misanthropia.info> wrote:No, we're talking about Jim Bell.  Not Assange.  As Ted said, lurk more.  Al Billings albill at openbuddha.com http://makehacklearn.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2578 bytes Desc: not available URL: From albill at openbuddha.com Tue Nov 19 13:59:56 2013 From: albill at openbuddha.com (Al Billings) Date: Tue, 19 Nov 2013 13:59:56 -0800 Subject: Your errors about me in your book. In-Reply-To: <20131119215830.E9AFF68018D@frontend2.nyi.mail.srv.osa> References: <20131119215830.E9AFF68018D@frontend2.nyi.mail.srv.osa> Message-ID: <7B5EAF1E-62F0-4B6F-B28A-0335C957E2D0@openbuddha.com> Why? This seems to be the list for personal spam. On Nov 19, 2013, at 1:58 PM, "" wrote: > Then just shut your fucking mouth and skip over messages you don't want to read instead of spamming the entire list with your ignorant bullshit. > > > > > > On Nov 19, 2013 1:48 PM, Al Billings wrote: > > You seem to be confusing “I don’t give a shit about Jim” with “I have no idea who Jim is.” > > On Nov 19, 2013, at 1:02 PM, "" wrote: > >> No, we're talking about Jim Bell. Not Assange. >> >> As Ted said, lurk more. > > Al Billings > albill at openbuddha.com > http://makehacklearn.org > Al Billings albill at openbuddha.com http://makehacklearn.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3386 bytes Desc: not available URL: From tedks at riseup.net Tue Nov 19 11:13:21 2013 From: tedks at riseup.net (Ted Smith) Date: Tue, 19 Nov 2013 14:13:21 -0500 Subject: Your errors about me in your book. In-Reply-To: <528AE4B2.9040103@lig.net> References: <1384474509.14308.YahooMailNeo@web141201.mail.bf1.yahoo.com> <1384480885.88737.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1384550789.26301.YahooMailNeo@web141203.mail.bf1.yahoo.com> <1384815366.99303.YahooMailNeo@web141201.mail.bf1.yahoo.com> <84D8614D-1BB4-46C2-8D78-DF17BB11CF68@openbuddha.com> <1384816356.47968.YahooMailNeo@web141205.mail.bf1.yahoo.com> <3CF37822-E60F-4476-B956-FAE37FD2A537@openbuddha.com> <528AE4B2.9040103@lig.net> Message-ID: <1384888401.10588.4.camel@anglachel> It's a forwarded message. It's copied to the list because it's relevant to the list, just like the discussion of the book's launch was relevant to the list, way back when all of the people complaining about posts from Jim Fucking Bell on the CYPHERPUNKS list weren't on said list. Lurk more. On Mon, 2013-11-18 at 20:10 -0800, Stephen Williams wrote: > I have no idea what this is about beyond what you say below, but off > hand, you have libeled everyone else on this mailing list by the > statement in the subject of these messages: > > "Your errors about me in your book." I can assure you that I made no > errors about you in my book. Rather than the apparent royal you, > perhaps you could be more specific and careful next time. > > Good day sir. > > On 11/18/13 3:18 PM, Al Billings wrote: > > > It sounds very important to you and spam to the rest of us. > > > > On Nov 18, 2013, at 3:12 PM, Jim Bell wrote: > > > > > Then don't read the message, Al. The reality is that Greenberg > > > wrote a very prominent book, which effectively libeled me on the > > > subject of events which are related to Cypherpunks. I think that > > > the readers of this list will want to know that, about Mr. > > > Greenberg, and in the future they will want to see what he does > > > about it. > > > Jim Bell > > > > > > > > > > > > > > > > > > __________________________________________________________________ > > > From: Al Billings > > > To: Jim Bell > > > Cc: Andrew Greenberg ; > > > "cypherpunks at cpunks.org" > > > Sent: Monday, November 18, 2013 3:04 PM > > > Subject: Re: Your errors about me in your book. > > > > > > > > > Why are we being spammed with this? I don’t care about your > > > lawyers or books with you in them. > > > > > > > > > Al Billings > > > albill at openbuddha.com > > > http://makehacklearn.org > > > > > > > > > > > > > > > > > > > Al Billings > > albill at openbuddha.com > > http://makehacklearn.org > > > > > > sdw > -- Sent from Ubuntu -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: This is a digitally signed message part URL: From albill at openbuddha.com Tue Nov 19 14:27:34 2013 From: albill at openbuddha.com (Al Billings) Date: Tue, 19 Nov 2013 14:27:34 -0800 Subject: Your errors about me in your book. In-Reply-To: <1636372.6HZlWtvCPQ@lap> References: <20131119215830.E9AFF68018D@frontend2.nyi.mail.srv.osa> <7B5EAF1E-62F0-4B6F-B28A-0335C957E2D0@openbuddha.com> <1636372.6HZlWtvCPQ@lap> Message-ID: <49BEE7F2-BF27-4ECC-900D-022FBA5D3B87@openbuddha.com> Until tomorrow, when he does it again…and the next day…and the next day. He seems to feel this list is his fawning crowd of adoration that cares about his personal fights with whomever he is fighting this week. I’m here because I care about crypto and security. I enjoy the posts of links to articles, videos, news items, or actual discussion of these issues but, seriously, this isn’t the Bell Fanclub, is it? On Nov 19, 2013, at 2:21 PM, rysiek wrote: > So, I can understand your "WTF?", Al, but it's really the time to stop beating > this horse. It is dead. It has gone to meet its maker. It ceased to be. If it > hadn't been mailed to the list it would have been pushing up daisies. Al Billings albill at openbuddha.com http://makehacklearn.org From jya at pipeline.com Tue Nov 19 11:56:29 2013 From: jya at pipeline.com (John Young) Date: Tue, 19 Nov 2013 14:56:29 -0500 Subject: 48 Minute Video of NSA DDIR John Inglis at NYU 19 November 2019 Message-ID: http://www.youtube.com/watch?v=6ydkw4xgZ-Y&feature=c4-overview&list=UURwhQQfBNzjB-68PlIRRD9w From jya at pipeline.com Tue Nov 19 12:09:01 2013 From: jya at pipeline.com (John Young) Date: Tue, 19 Nov 2013 15:09:01 -0500 Subject: Assassination Markets Hyperbole In-Reply-To: <1384888401.10588.4.camel@anglachel> References: <1384474509.14308.YahooMailNeo@web141201.mail.bf1.yahoo.com> <1384480885.88737.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1384550789.26301.YahooMailNeo@web141203.mail.bf1.yahoo.com> <1384815366.99303.YahooMailNeo@web141201.mail.bf1.yahoo.com> <84D8614D-1BB4-46C2-8D78-DF17BB11CF68@openbuddha.com> <1384816356.47968.YahooMailNeo@web141205.mail.bf1.yahoo.com> <3CF37822-E60F-4476-B956-FAE37FD2A537@openbuddha.com> <528AE4B2.9040103@lig.net> <1384888401.10588.4.camel@anglachel> Message-ID: Andy Greenberg continues the lurid Forbes pro-business hyperbole of Assassination Markets (more investor oriented than Politics). http://www.forbes.com/sites/andygreenberg/2013/11/18/meet-the-assassination-market-creator-whos-crowdfunding-murder-with-bitcoins/ Wall Street loves this marketing murder shit, preferrably at global warmaking scale. "I am a crypto-anarchist," Sanjuro concludes. "We have a bright future ahead of us." Sounds like Jeff Gordon redux. From jwcase at gmail.com Tue Nov 19 12:19:29 2013 From: jwcase at gmail.com (Joshua Case) Date: Tue, 19 Nov 2013 15:19:29 -0500 Subject: Your errors about me in your book. In-Reply-To: <349346FB-B31E-4D16-A4E7-61A983544B15@openbuddha.com> References: <1384474509.14308.YahooMailNeo@web141201.mail.bf1.yahoo.com> <1384480885.88737.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1384550789.26301.YahooMailNeo@web141203.mail.bf1.yahoo.com> <1384815366.99303.YahooMailNeo@web141201.mail.bf1.yahoo.com> <84D8614D-1BB4-46C2-8D78-DF17BB11CF68@openbuddha.com> <1384816356.47968.YahooMailNeo@web141205.mail.bf1.yahoo.com> <3CF37822-E60F-4476-B956-FAE37FD2A537@openbuddha.com> <528AE4B2.9040103@lig.net> <1384888401.10588.4.camel@anglachel> <349346FB-B31E-4D16-A4E7-61A983544B15@openbuddha.com> Message-ID: Hey Al, You’ve got to have a pretty thick skin to be on a mailing list - sometimes people post several messages in a row that may be over your head, in regards to people or events you have no knowledge of, or just plain boring. In these cases it is best to just buddha-up - find your delete key and go with the flow. If you really can’t see why the members of this particular list might be interested this particular “celebrity’s” correspondence in this matter — if you truly have “no idea what it is about” — then perhaps you should save your comments until you do have some inkling of what’s going around you. Then you won’t appear petulant or uninformed when you wish to participate rationally at a later time. Good luck! On Nov 19, 2013, at 2:23 PM, Al Billings wrote: > Yes, he’s a precious celebrity. > > On Nov 19, 2013, at 11:13 AM, Ted Smith wrote: > >> It's a forwarded message. It's copied to the list because it's relevant >> to the list, just like the discussion of the book's launch was relevant >> to the list, way back when all of the people complaining about posts >> from Jim Fucking Bell on the CYPHERPUNKS list weren't on said list. > > Al Billings > albill at openbuddha.com > http://makehacklearn.org > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1906 bytes Desc: not available URL: From electromagnetize at gmail.com Tue Nov 19 13:21:20 2013 From: electromagnetize at gmail.com (brian carroll) Date: Tue, 19 Nov 2013 15:21:20 -0600 Subject: consciousness (urls) Message-ID: [decades ago when a gradeschooler went on a museum tour of Glensheen Mansion, located in Duluth, Minnesota. what amazed me was at that age was the level of luxury achieved by the extremely wealthy, in comparison to ordinary people. this was captured in a magnificent shower that had twenty shower heads and body jets, in 1908 (potentially involving gold). this is context for a recent 'typological' discovery when on Amazon, where these kinds of shower arrays are now being sold as normal fixtures (example url follows)... shower panel http://www.amazon.com/Best-Sellers-Home-Improvement-Shower-Panels/zgbs/hi/6810472011 Glensheen Historic Estate http://en.wikipedia.org/wiki/Glensheen_Historic_Estate what i think is interesting about this is how over time these values or luxuries even, migrate towards the larger population, once-middleclass, and that a level of opulence exists where ordinary people live like kings and queens via these vary many details of conventional life. in that, you do not need to be a baron to have 10 showerheads if that is a significant priority yet it may be one of many and eventually establish itself as a new standard for bathroom fixtures and so it can be tied to how it is valued, its use, is it really better than a simpler solution. and under this is an unrecognized issue of infrastructure, water ecosystems, regulatory policies, water quality, and water conservation that cannot be disconnected from the artifact as idea. so too computers with powerplants and pollution and energy wars, and so on. it just surprised me to see this on Amazon after several decades, and remembering how amazing that shower was of a wealthy person from yesteryear, and now an approximation of that technology exists as another choice for shoppers, more than a century later. and how it seemed to indicate various parallels, yet how underlying factors may also not be dealt with at the same time something appears as if progress when removed, isolated from its context. in other words, perhaps it is like an electric razor that had efficiency to replace a safety razor, yet today they are sold with chemicals that need to be repurchased again and again to keep it working (auto-cleaning cartridges) and thus a secondary 'blades' requirement, more and more to keep the thing working, and it involves additional effort to _manage the device. thus, what of televisions from CRT to digital and increased bureaucracy or other technical issues related to computers, making them less efficient or effective as tools, or more involving time and energy to manage or configure settings. and thus, what if there is hard water and not only one nozzle gets blocked, but eight, and all need to be cleaned or replaced, etc. perhaps that is the essence of friction-free purchasing without connectivity to other ecosystem issues. it can be excluded from the analysis, the innovation occurring in some ways, efficiency, while in others it may be a loss of function or additional routine that is more trouble than its worth. so too, technology in general, additional settings, versus artifacts and tools that actually work as they are designed to and are exceptionally well functioning, removed of errors, etc. who knows if the 'advanced options' of the shower panel are worth the investment, though the question may be- do you need to be rich to keep up with the eventual upkeep expenses, if not troubleshooting and maintenance.] // "deep neural network" machine learning algorithm. regarding // knowing what sound source to focus in on, wonder if gyroscope // or accelerometer may help determine or preference directionality Study reveals potential breakthrough in hearing technology http://phys.org/news/2013-11-reveals-potential-breakthrough-technology.html [quote] "That means that hearing-impaired people who had the benefit of this algorithm could hear better than students with no hearing loss," Healy said. [unquote] (note: once read a remarkable statistic now forgotten regarding the projected need for hearing aids in young adults due to mp3 players and personal audio electronics, perhaps to include cellphones even, that was resulting in hearing loss issues on a massive scale. in other words, hearing aids are the future for entire generations, due to noise & listening to loud music whether on headphones or at concerts with huge loud amps, etc. guess when the musicians playing are themselves dealing with hearing loss it might be considered a side-effect of the approach to musical production even. though perhaps everything, TV, phone, traffic, (now cannot even take a walk without having someone alone who is talking out loud to themselves, only to realize they are using a cellphone involved in a remote conversation. combine this with those who view screens while walking outside, and a form of willful blindness and deafness appears to exist as people move in private bubbles of reality). [&] Loss: Is Loud Music Making Teens Deaf? http://www.cbsnews.com/8301-504763_162-20014372-10391704.html (note: this is an example of the statistics though what i remember included examination of multiple generations, all having increased and severely premature hearing loss specifically due to electronics and the noisy environment, where nerve cells for hearing are being killed off via sound-based activities; the irony that music 'listening' leads to loss of hearing, etc.) South Africa cemeteries to microchip tombstones http://phys.org/news/2013-11-south-africa-cemeteries-microchip-tombstones.html Broken windows theory // recontextualize with OS http://en.wikipedia.org/wiki/Broken_windows_theory ~Greenwaldian Theorem // a^2 + b^2 > c^2 (via digg) http://wikibin.org/articles/greenwaldian-theorem.html First-Ever Hyperspectral Photo of Auroras http://petapixel.com/2012/12/01/first-ever-hyperspectral-photo-of-auroras/ ' The NORUSCA II can switch between 41 different optical bands in a matter of microseconds, allowing scientists to detect things in the atmosphere based on their “light fingerprint.” ' [in-article link] Researchers Turn an Ordinary Canon 5D Into a Hyperspectral Camera http://petapixel.com/2011/12/19/researchers-turn-an-ordinary-canon-5d-into-a-hyperspectral-camera/ note: this last issue has potential relevance to solar astronomy, because solar telescopes today using h-alpha filters (such as Coronado Solarscopes) need to be tuned to one area of the sun, its surface or its edges, which results in other regions becoming less focused. my question for this has been if a holographic chamber could be made that can focus in multiple 'tuned regions' simultaneously and then merge them optically in a single image that then is the basis for capturing images of the sun and its activity. should be possible though a double focusing mechanism or another approach with mirrors is likely required to allow for it. // backgrounder; multidimensional hyperspectral 'data cubes', use in // astronomy, mining & geology, ecology, food processing, surveillance, Hyperspectral imaging http://en.wikipedia.org/wiki/Hyperspectral_imaging [quote] Hyperspectral sensors look at objects using a vast portion of the electromagnetic spectrum. Certain objects leave unique 'fingerprints' across the electromagnetic spectrum. These 'fingerprints' are known as spectral signatures and enable identification of the materials that make up a scanned object. [endquote] // property, boundaries of individual custom manufacture... How A Geek Dad And His 3D Printer Aim To Liberate Legos (digg) http://www.forbes.com/sites/andygreenberg/2012/04/05/how-a-geek-dad-and-his-3d-printer-aim-to-liberate-legos/ "A Lego spokesperson says the company has no problem with Levin and Sims’ work but is keeping an eye out for printed objects that infringe on its brand. Neither Hasbro nor any of the smaller companies that sell construction toys responded to requests for comment. So far the pair haven’t ­received a cease-and-desist letter." (also, see comment regarding printer specs, feasibility) interesting quote from article: Personal Kill (via digg) http://www.themorningnews.org/gallery/personal-kill [quote] "BG/OS: It seems that the military’s answer {to how should our military train if not for these simulations?} is to invest in technology that allows for more automated, remote-controlled units; surveillance; and weapons like robots and drones in any imaginable form in order to avoid human casualties on the side of the military and in order to control from the distance. Next to other things, this also indicates an increasing militarization of cities and public communities in general, because single individuals are the target. But drone pilots get PTSD too, and war zones or conflicts can’t be controlled by machines. Automation seems still to go only so far and the distance of the flying eye can trigger the application of violence much easier than the immediacy of human encounter." [endquote] // parameters, boundaries, identity, ecosystems, shared consciousness. // missing issues in neuro & computing: understanding of perspective A Neuroscientist’s Radical Theory of How Networks Become Conscious http://www.wired.com/wiredscience/2013/11/christof-koch-panpsychism-consciousness/all/ [note: i had a computational model for achieving this through parallelism of matched patterns, local-global computing to function beyond the capacity of the human brain, all 'transistors' interconnected structurally, via looping N-value logical evaluation into shared scaffolding that exists as an ecological computation; concept of crystal ball computing.] [note also: permeability of surveillance within todays bounded, finite PCs could indicate a type of emergent consciousness that is surveillance, as collective awareness or tending toward super- or supra-organism, yet again bounded, constrained to few parameters vs. unleashing potential interconnections, allowing that to govern, thus keeping it contained and under control, to keep things in the existing paradigm, manageable by a given ideology etc] // consider the following headline.... iPad Mini displays fewer colors than does iPad Air, says report Though it boasts a Retina display, the new iPad Mini is still stuck with the same color palate found in the first edition, says Anandtech. http://news.cnet.com/8301-1035_3-57612752-94/ipad-mini-displays-fewer-colors-than-does-ipad-air-says-report/ [to me there is something 'meta' about this that translates into a larger framework. perhaps at its most abstract, how tools themselves are bounded by the ideas held inside of them, and thus more and more speed of processing may still be rely upon a particular limiting approach, even while appearing as if an upgrade or greater functionality. so what if the fundamentals are off or something is constrained. and how much of planned obsolescence in manufacturing is based on similar techniques, if locked CPUs or software or non-innovating product categories that could likely include most everything electronic, if sustaining false or warped ideology] Invisible Fields. Geographies of radio waves http://issuu.com/actar/docs/invisiblefields Astrophysicists tackle the Sun and one of physics' biggest unsolved problems http://phys.org/news/2013-11-astrophysicists-tackle-sun-physics-biggest.html "Scientists have proposed two main theories to explain why the temperature of the gas in the corona, which lies above the solar surface, soars to over 1 million degrees Kelvin even though the surface of the sun is a relatively cool 6,000 degrees. (The center of the sun is 15 million degrees.)" --- colorshift examples --- test videos to document colorshift properties using LED color light and different colored objects for a project that was canceled. these are overly long and very boring though demonstrate certain principles that could be useful. (basic research) VIDEO: juggling balls (2:27) https://www.dropbox.com/s/t8z4gnvwjfdpsx7/P4270002.AVI VIDEO: juggling rings (4:51) https://www.dropbox.com/s/pq9qaszavqdgl2c/P4270003.AVI VIDEO: juggling clubs (3:28) https://www.dropbox.com/s/1v3on6t2g4p0346/P4270006.AVI the bigger idea involved venn logic and various balloon colors as a way to visualize a model of consciousness i was exploring via 'balloon octopii' to translate ideas of pseudo-truth and of various limits (and processing of concepts as molecules) and parameters. here are some of the octopus images. i wanted to make a 'brain' of multiple colored balloons for each octopus, having different venn color compositions, and then photograph them together under the same color light, as if ~resonance of /shared patterning/ to model this relation via thinking. pT/T modeling (note: REG noisefield for emergent pattern match) A=A/B https://www.dropbox.com/s/47icp2cxeu63fyn/ballooning%20ex15.jpg octopii communicating within noisefield via shared/unshared patterns https://www.dropbox.com/s/umakwtjv0pjm4y5/ballooning%20ex14.jpg Platonic forms, ideas as molecules, tuned into as consciousness https://www.dropbox.com/s/by6ix6rvgnfllj2/ballooning%20ex23.jpg so here was the larger idea... looking at balloons (translucent, opaque, and transparent) as set combinations that have various color-based permutations based on their configuration. that this could be explored, the videos here only tests, first steps never developed further. VIDEO: venn balloons and colorshift test (3:00) https://www.dropbox.com/s/vkm8fno5oki6u8x/P5020007.AVI VIDEO: venn balloons and colorshift tests (3:43) https://www.dropbox.com/s/cfwttfhq1g9bivu/P5020010.AVI VIDEO: venn balloons and colorshift tests (4:16) https://www.dropbox.com/s/j0bsu4kisrte4e5/P5020012.AVI VIDEO: venn balloons and colorshift tests (0:42) https://www.dropbox.com/s/81qdyvffejtuht3/P5020013.AVI two things to note: as mentioned, the venn issue and set theory, and ultimately experiments for balloon-in-balloon experiments (red balloon _nested inside blue balloon, then illuminate with various color sequences) as this relates to balloon-by-balloon dynamics (overlapping of colors, even picking up of colors by transparent balloons or tinge or color-casting). -and- also, the molecular aspect as if electron-tunnel microscopy or some other device looking at atomic formations at some level of abstraction. so the balloons were also going to be explored for these molecular forms (none of that in these images, though it is a natural attribute of latex balloons (tap the maple tree -> maple syrup, tap the rubber tree --> latex for balloons). VIDEO: crude molecule test, failed to capture effect (5:21) https://www.dropbox.com/s/eu51e87ucmqfcea/P5020017.AVI VIDEO: colorshift multicolor thread patterns (4:01) https://www.dropbox.com/s/dllf4vs5w8cmkjt/P5020003.AVI : : : text transformation : : : (errata-scramble) nopqrstuvwxyz/ uodbɹsʇnʌʍxʎz/ uobdɹsʇnʌʍxʎz nodbj5fn^mxh2 W vv M ʌʌ M ʌʌ W vv \/\/ /\/\ \/ /\ \//\/ /\/\ \/\/ /\ \/ /\\/\ {educational fair-use of copyright, 2013} AU <---> FeS₂ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 18855 bytes Desc: not available URL: From wrightalexw at gmail.com Tue Nov 19 12:44:05 2013 From: wrightalexw at gmail.com (alex wright) Date: Tue, 19 Nov 2013 15:44:05 -0500 Subject: Your errors about me in your book. In-Reply-To: References: <1384474509.14308.YahooMailNeo@web141201.mail.bf1.yahoo.com> <1384480885.88737.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1384550789.26301.YahooMailNeo@web141203.mail.bf1.yahoo.com> <1384815366.99303.YahooMailNeo@web141201.mail.bf1.yahoo.com> <84D8614D-1BB4-46C2-8D78-DF17BB11CF68@openbuddha.com> <1384816356.47968.YahooMailNeo@web141205.mail.bf1.yahoo.com> <3CF37822-E60F-4476-B956-FAE37FD2A537@openbuddha.com> <528AE4B2.9040103@lig.net> <1384888401.10588.4.camel@anglachel> <349346FB-B31E-4D16-A4E7-61A983544B15@openbuddha.com> Message-ID: Previously sent right to Joshua Case because ... I'm special... I for one found it an interesting jump off point. I didn't know much about that episode before a few previous posts. If the lines are too narrow this is just a terribly formatted RSS feed. On Tue, Nov 19, 2013 at 3:40 PM, alex wright wrote: > I for one found it an interesting jump off point. I didn't know much > about that episode before a few previous posts. If the lines are too > narrow this is just a terribly formatted RSS feed. > > > On Tue, Nov 19, 2013 at 3:19 PM, Joshua Case wrote: > >> Hey Al, >> >> You’ve got to have a pretty thick skin to be on a mailing list - >> sometimes people post *several *messages in a row that may be over your >> head, in regards to people or events you have no knowledge of, or just >> plain boring. In these cases it is best to just buddha-up - find your >> delete key and go with the flow. If you really can’t see why the members of >> this particular list might be interested this *particular* “celebrity’s” >> correspondence in this matter — if you truly have “no idea what it is >> about” — then perhaps you should save your comments until you do have some >> inkling of what’s going around you. Then you won’t appear petulant or >> uninformed when you wish to participate rationally at a later time. >> >> Good luck! >> >> >> On Nov 19, 2013, at 2:23 PM, Al Billings wrote: >> >> Yes, he’s a precious celebrity. >> >> On Nov 19, 2013, at 11:13 AM, Ted Smith wrote: >> >> It's a forwarded message. It's copied to the list because it's relevant >> to the list, just like the discussion of the book's launch was relevant >> to the list, way back when all of the people complaining about posts >> from Jim Fucking Bell on the CYPHERPUNKS list weren't on said list. >> >> >> Al Billings >> albill at openbuddha.com >> http://makehacklearn.org >> >> >> >> > > > -- > "On two occasions I have been asked, 'Pray, Mr. Babbage, if you put into > the > machine wrong figures, will the right answers come out?' I am not able > rightly > to apprehend the kind of confusion of ideas that could provoke such a > question." > > -Charles Babbage, 19th century English mathematician, philosopher, inventor > and mechanical engineer who originated the concept of a programmable > computer. > > -- "On two occasions I have been asked, 'Pray, Mr. Babbage, if you put into the machine wrong figures, will the right answers come out?' I am not able rightly to apprehend the kind of confusion of ideas that could provoke such a question." -Charles Babbage, 19th century English mathematician, philosopher, inventor and mechanical engineer who originated the concept of a programmable computer. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4309 bytes Desc: not available URL: From jamesd at echeque.com Mon Nov 18 22:13:46 2013 From: jamesd at echeque.com (James A. Donald) Date: Tue, 19 Nov 2013 16:13:46 +1000 Subject: RetroShare In-Reply-To: <20131118134618.73f0092d@Neptune> References: <2273118.NEfOTMQzUT@lap> <11446519.UaTmSoLtO9@lap> <1892324.eEEYb6oia5@lap> <20131117234414.0e52405e@Neptune> <20131118134618.73f0092d@Neptune> Message-ID: <528B019A.5040501@echeque.com> On 2013-11-18 23:46, Cathal Garvey wrote: > Well, the DHT is (if I recall correctly!) used not only for locating > peers for but locating files. So, for example imagine the case where an > update to Retroshare is offered from within the network: the retroshare > devs themselves estimated that to forge a malicious hash would take > weeks on consumer end hardware, and therefore that it was an > impractical attack not worthy of threat modelling. > > Leaving aside the fact that your real adversary does *not have to > constrain itself to consumer end hardware*, it's the first time I've > encountered a "serious" crypto project that considers *weeks* to be > "computationally infeasible". > > This is all ignoring the fact that SHA1 was built by the NSA. > Specifically (correct me if I'm mistaken): SHA0 was based on MD5, and > SHA1 was then proposed soon after as its replacement by the NSA after > some alterations to correct *undisclosed vulnerabilities*. Ahem. > > So, AFAIK RS is using a hash function redesigned (for all intents and > purposes) in secret by *the adversary* which has plenty of publicly > known attacks and may well have a critical in-built attack, and relies > on this hash to route to the correct file or peer. > > Once you have a peer's keys, you can keep them and trust-on-first-use, > and RS *probably* (anyone wanna check source?) uses and checks > signatures thereafter, but if the signatures are based on a SHA1 hash > you're back to square one, where a forged hash will fit a valid > signature. In view of recent events, I am inclined to distrust SHA1, and even if SHA1 is entirely trustworthy, using it gives NIST and thus the NSA power which it will abuse, and even if one doubts that the use of NIST approved algorithms in one's own project gives the NSA power, or doubts that the NSA will abuse that power, using NIST approved algorithms on default settings gives people reason to suspect that the group, individual, or organization setting those defaults might play footsie with the NSA behind closed doors. For this reason I recommend employing the symmetric algorithms set as defaults by Jon Callas, and the asymmetric algorithms of Daniel Bernstein. Skein in place of SHA. http://blog.jim.com/crypto/moving-away-from-nist.html http://blog.jim.com/crypto/cryptography-standards.html From griffin at cryptolab.net Tue Nov 19 14:15:49 2013 From: griffin at cryptolab.net (Griffin Boyce) Date: Tue, 19 Nov 2013 17:15:49 -0500 Subject: Your errors about me in your book. In-Reply-To: <7B5EAF1E-62F0-4B6F-B28A-0335C957E2D0@openbuddha.com> References: <20131119215830.E9AFF68018D@frontend2.nyi.mail.srv.osa> <7B5EAF1E-62F0-4B6F-B28A-0335C957E2D0@openbuddha.com> Message-ID: <528BE315.8020107@cryptolab.net> But... but... I have an axe to grind, and need a public outlet to do so! Because of reasons! Al Billings wrote: > Why? This seems to be the list for personal spam. > > On Nov 19, 2013, at 1:58 PM, "" > > wrote: > > >> Then just shut your fucking mouth and skip over messages you don't >> want to read instead of spamming the entire list with your ignorant >> bullshit. From jamesdbell8 at yahoo.com Tue Nov 19 22:33:59 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Tue, 19 Nov 2013 22:33:59 -0800 (PST) Subject: dual-use (urls) In-Reply-To: References: Message-ID: <1384929239.37204.YahooMailNeo@web141202.mail.bf1.yahoo.com> From: brian carroll To: cypherpunks at cpunks.org Sent: Tuesday, November 19, 2013 10:01 PM Subject: dual-use (urls) >Shocking Medical Devices From Another Century (via digg) >http://www.wired.com/wiredscience/2013/11/bakken-museum/?viewall=true >[&] The Bakken Museum of Electricity in Life >http://www.thebakken.org/     In 1978, I visited the Smithsonian Institution in Washington DC for the first (and so far, only) time.  They had a display of "quack medical devices", that included a high-voltage AC device attached to glowing neon-bulb-type tubes.  The idea was that these tubes would be pressed against a person's flesh, thus capacitively coupled through the glass, including a glowing light within the tube,  and inducing a mild electrical current.  At the time, I accepted the idea that this was, indeed, an example of a "quack medical device".    In 1996, I began work at a Vancouver Washington contract-electronic-design/manufacturer firm.  One of the major products that this company made were "TENS" devices.  (Transcutaneous Electrical Nerve Stimulators   http://www.tensunits.com/   ).   They were/are intended to reduce chronic pain.  They worked in pretty much the same way that those "quack" early 1900's devices worked:  Cause a AC small current to flow within flesh.  What was thought to be 'quack' in 1978, turned out to not be 'quack' at all!        Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3033 bytes Desc: not available URL: From rysiek at hackerspace.pl Tue Nov 19 13:50:49 2013 From: rysiek at hackerspace.pl (rysiek) Date: Tue, 19 Nov 2013 22:50:49 +0100 Subject: Your errors about me in your book. In-Reply-To: <20131119210217.2686AC00E83@frontend1.nyi.mail.srv.osa> References: <20131119210217.2686AC00E83@frontend1.nyi.mail.srv.osa> Message-ID: <4604225.odN929v0sU@lap> Dnia wtorek, 19 listopada 2013 13:02:14 shelley at misanthropia.info pisze: > Al Billings wrote: > > >> Yes, he’s a precious celebrity. > > No, we're talking about Jim Bell. Apparently this name does not ring a bell with some. /rimshot/ -- Pozdr rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From rysiek at hackerspace.pl Tue Nov 19 14:21:10 2013 From: rysiek at hackerspace.pl (rysiek) Date: Tue, 19 Nov 2013 23:21:10 +0100 Subject: Your errors about me in your book. In-Reply-To: <7B5EAF1E-62F0-4B6F-B28A-0335C957E2D0@openbuddha.com> References: <20131119215830.E9AFF68018D@frontend2.nyi.mail.srv.osa> <7B5EAF1E-62F0-4B6F-B28A-0335C957E2D0@openbuddha.com> Message-ID: <1636372.6HZlWtvCPQ@lap> Dnia wtorek, 19 listopada 2013 13:59:56 Al Billings pisze: > Why? This seems to be the list for personal spam. Apparently, however -- and I say it with utmost respect, while being a newbie here -- not for *your* personal spam. >From a newbie's perspective: when I joined, I had no idea who Jim Bell is, and had no idea this list has had such a long and colourful history. While for the time being I "tl;dr'd" the bulk of the e-mail that has started this thread, I intend on reading it in full soon-ish, as "those who do not know history are bound to repeat it". I now do appreciate the long history behind his e-mail, and regardless of whether or not I personally am interested in what Jim has to say, I recognize he has the right to say it. Adding a [HISTORY] or somesuch tag would be a nice touch, but that's that. I have no idea what makes a person think they can summarily decide "this is irrelevant to the list" and insist upon it for so long, after so many responses that seem to indicate otherwise. I myself had a "WTF?" moment with Jim's e-mail, but I shrugged my shoulders and moved to the next e-mail. I don't have to read everything, after all, and I can operate the "mark as read" functionality of my e-mail client pretty well. So, I can understand your "WTF?", Al, but it's really the time to stop beating this horse. It is dead. It has gone to meet its maker. It ceased to be. If it hadn't been mailed to the list it would have been pushing up daisies. This is a dead horse. -- Pozdr rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From rysiek at hackerspace.pl Tue Nov 19 14:31:57 2013 From: rysiek at hackerspace.pl (rysiek) Date: Tue, 19 Nov 2013 23:31:57 +0100 Subject: Your errors about me in your book. In-Reply-To: <49BEE7F2-BF27-4ECC-900D-022FBA5D3B87@openbuddha.com> References: <20131119215830.E9AFF68018D@frontend2.nyi.mail.srv.osa> <1636372.6HZlWtvCPQ@lap> <49BEE7F2-BF27-4ECC-900D-022FBA5D3B87@openbuddha.com> Message-ID: <2330799.oyT804uiHl@lap> Dnia wtorek, 19 listopada 2013 14:27:34 Al Billings pisze: > Until tomorrow, when he does it again…and the next day…and the next day. He > seems to feel this list is his fawning crowd of adoration that cares about > his personal fights with whomever he is fighting this week. Add him to a killfile and be done with it, then? > I’m here because I care about crypto and security. I enjoy the posts of > links to articles, videos, news items, or actual discussion of these issues Great, so am I. I also tend to enjoy some historical perspective from time to time. When I do not feel like it, I simply skip the relevant e-mails. > but, seriously, this isn’t the Bell Fanclub, is it? I don't know and I don't care. Even if you consider Jim's postings to be noise (I don't), the signal-to-noise ratio here is very high, isn't it? So let's just all get on with our lives, and leave this unnecessary drama behind, eh? -- Pozdr rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From electromagnetize at gmail.com Tue Nov 19 22:01:36 2013 From: electromagnetize at gmail.com (brian carroll) Date: Wed, 20 Nov 2013 00:01:36 -0600 Subject: dual-use (urls) Message-ID: (note: several of videos from preceding urls-list were deleted, thus links broken, due to reaching max upload limit at dropbox) Vancouver’s ban on the humble doorknob likely to be a trendsetter (via digg) http://www.vancouversun.com/story.html?id=9173543 [quote] Vancouver is the only city in Canada with its own building code, so the changes made here are often chased into the B.C. Building Code and Canada’s National Building Code, and then put into practice in cities and towns across Canada. Vancouver’s influence is wide. And as go the codes, so too goes the construction industry. [unquote] // dual-use therapy equipment, can also be used to torture people... // brute force behavioral engineering, physio & neuro programming, // note: resonance-based "treatments" occur at a distance, vibrations Shocking Medical Devices From Another Century (via digg) http://www.wired.com/wiredscience/2013/11/bakken-museum/?viewall=true [&] The Bakken Museum of Electricity in Life http://www.thebakken.org/ US NAVY: Hackers 'Jumping The Air Gap' Would 'Disrupt The World Balance Of Power' http://www.businessinsider.com/navy-acoustic-hackers-could-halt-fleets-2013-11#ixzz2l9wcmi5X ""The ships are floating SCADA systems," Hagerott said, making reference to the same highly vulnerable Supervisory Control And Data Acquisition networks that run utilities in America..." (via drudgereport) // ultrasonic neuromodulation and electromagnetic incarceration... // descriptions of effects are accurate in my experience. this is it, // except it can also be local, on-site, directed energy equipment // & structurally involves political psychiatry/psychology practices. U.S. SILENTLY TORTURES AMERICANS WITH CELL TOWER ELECTROMAGNETIC NEUROWEAPON (link from comments in url above) http://viclivingston.blogspot.com/2011/12/u.html [quote] Each day, a nationwide scalar electromagnetic radiation "multifunctional" radio frequency directed energy weapon attack system employing phased array cell tower antenna transmitter/receivers and GPS satellites, under the administration of U.S. Cyber Command and military contractor Lockheed Martin, is used to silently and invisibly torture, impair, subjugate, and degrade the physical and neurological health of untold thousands of American citizens who have been extrajudicially "targeted" by a hate- and ideology-driven domestic "disposition matrix" as "dissidents" or "undesirables." [unquote] . . . . : : : films & videos : : : . . . . Resonance Beings of Frequency documentary film | 2013, online 1:28min http://www.youtube.com/watch?v=QV9dhGv_tTs Full Signal - 52 minute documentary - trailer http://www.youtube.com/watch?v=mdZSczgtK9o Genre: Documentary | Run Time: 61 minutes | Release: June 2010 http://fullsignalmovie.com/ Full Signal reviews at Amazon http://www.amazon.com/Full-Signal-Hidden-Cost-Phones/product-reviews/B00427VBVO/ref=dp_top_cm_cr_acr_txt?ie=UTF8&showViewpoints=1 Safe (1995 film) -- Julianne Moore http://en.wikipedia.org/wiki/Safe_%281995_film%29 http://www.youtube.com/watch?v=59cHP4jkr-Y {educational fair-use of copyright, 2013} ☢ ☤ ☣ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4497 bytes Desc: not available URL: From electromagnetize at gmail.com Tue Nov 19 23:47:59 2013 From: electromagnetize at gmail.com (brian carroll) Date: Wed, 20 Nov 2013 01:47:59 -0600 Subject: dual-use (urls) In-Reply-To: <1384929239.37204.YahooMailNeo@web141202.mail.bf1.yahoo.com> References: <1384929239.37204.YahooMailNeo@web141202.mail.bf1.yahoo.com> Message-ID: Interesting. also, like how phrenology was discredited yet when recontextualized via neuroimaging it seems a similar paradigm, just different territory and cartography. noting for completeness: connection of TENS and other such electronic devices with kinky sex culture... Erotic electrostimulation http://en.wikipedia.org/wiki/Erotic_electrostimulation The Museum of Questionable Medical Devices is also in town here... http://www.museumofquackery.com/ all of this reminds me of Alvin Toffler, (perhaps book Futureshock) who advised taking company tours such as of manufacturing facilities to learn how industry ecosystems function as another route to education, literacy, learning. there is a quackery devices, Bakken, and also a broadcast museum in town, though the advice extends towards visiting old mines, e.g. (MINOS Detecter) [0] or other facilities. in Berkeley i had a tour of their participle accelerator, fascinating to learn that a particle can be suspended by magnets, held in a stationary position prior to being merged with the other accelerating beam, or perhaps for being smashed into, i forget. though in a security-paranoid environment even these basic pleasures of learning seem off-limits in terms of ideas, on lock-down potentially, perhaps most so the threat of reinterpretation challenging ruling ideology. like every observer is a security threat and social relations and ideas tunneling inside that. [0] http://www.hep.umn.edu/minos/overview/ On Wed, Nov 20, 2013 at 12:33 AM, Jim Bell wrote: > *From:* brian carroll > *To:* cypherpunks at cpunks.org > *Sent:* Tuesday, November 19, 2013 10:01 PM > *Subject:* dual-use (urls) > > >Shocking Medical Devices From Another Century (via digg) > >http://www.wired.com/wiredscience/2013/11/bakken-museum/?viewall=true > > >[&] The Bakken Museum of Electricity in Life > >http://www.thebakken.org/ > > In 1978, I visited the Smithsonian Institution in Washington DC for > the first (and so far, only) time. They had a display of "quack medical > devices", that included a high-voltage AC device attached to glowing > neon-bulb-type tubes. The idea was that these tubes would be pressed > against a person's flesh, thus capacitively coupled through the glass, > including a glowing light within the tube, and inducing a mild electrical > current. At the time, I accepted the idea that this was, indeed, an > example of a "quack medical device". > In 1996, I began work at a Vancouver Washington > contract-electronic-design/manufacturer firm. One of the major products > that this company made were "TENS" devices. (Transcutaneous Electrical > Nerve Stimulators http://www.tensunits.com/ ). They > were/are intended to reduce chronic pain. They worked in pretty much the > same way that those "quack" early 1900's devices worked: Cause a AC small > current to flow within flesh. What was thought to be 'quack' in 1978, > turned out to not be 'quack' at all! > Jim Bell > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5163 bytes Desc: not available URL: From electromagnetize at gmail.com Wed Nov 20 00:03:31 2013 From: electromagnetize at gmail.com (brian carroll) Date: Wed, 20 Nov 2013 02:03:31 -0600 Subject: control (urls) Message-ID: An unconventional car: No engine, no transmission, no differential http://phys.org/news/2013-11-unconventional-car-transmission-differential.html "Without {onboard computer motion control}, the car is quite difficult to drive because the wheels are not coordinated," says the National Science Foundation (NSF)-funded researcher, who also directs the university's vehicle systems and control laboratory. "You feel like you are driving something uncontrollable. You could flip over, or travel along an undesired path, or cause a crash. But when the 'controller' is active, based on feedback loops, the vehicle motion can be controlled, just as the driver expects." Powerline: The First Battle of America's Energy War by Paul Wellstone // murdered in plane crash http://www.powells.com/biblio/9780816643844 "The inspiring story of a grassroots rebellion. Powerline describes the opposition of rural Minnesotans to the building of a high voltage powerline across 430 miles of farmland from central North Dakota to the Twin Cities suburbs. Convinced that the safety of their families and the health of their land was disregarded in favor of the gluttonous energy consumption of cities, the farmer-led prairie revolt began as questioning and escalated to rampant civil disobedience, peaking in 1978 when nearly half of Minnesota's state highway patrol was engaged in stopping sabotage of the project. After construction was completed, the powerline proved difficult to defend and unprecedented guerrilla warfare brought many towers to the ground (due to "bolt weevils"). Through pulse-quickening personal interviews and big-picture analysis, Powerline lays bare the latent and unexpected power of the people of rural America--and resonates strongly with today's energy debates." {educational fair-use of copyright, 2013} ༜ Я ץ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2139 bytes Desc: not available URL: From juan.g71 at gmail.com Tue Nov 19 22:43:10 2013 From: juan.g71 at gmail.com (Juan Garofalo) Date: Wed, 20 Nov 2013 03:43:10 -0300 Subject: dual-use (urls) In-Reply-To: <1384929239.37204.YahooMailNeo@web141202.mail.bf1.yahoo.com> References: <1384929239.37204.YahooMailNeo@web141202.mail.bf1.yahoo.com> Message-ID: --On Tuesday, November 19, 2013 10:33 PM -0800 Jim Bell wrote: > From: brian carroll > > To: cypherpunks at cpunks.org > Sent: Tuesday, November 19, 2013 10:01 PM > Subject: dual-use (urls) > > > >> Shocking Medical Devices From Another Century (via digg) >> http://www.wired.com/wiredscience/2013/11/bakken-museum/?viewall=true > >> [&] The Bakken Museum of Electricity in Life >> http://www.thebakken.org/ > >     In 1978, I visited the Smithsonian Institution in Washington DC > for the first (and so far, only) time.  They had a display of "quack > medical devices", that included a high-voltage AC device attached to > glowing neon-bulb-type tubes.  The idea was that these tubes would be > pressed against a person's flesh, thus capacitively coupled through the > glass, including a glowing light within the tube,  and inducing a mild > electrical current.  At the time, I accepted the idea that this was, > indeed, an example of a "quack medical device".    In 1996, I began > work at a Vancouver Washington contract-electronic-design/manufacturer > firm.  One of the major products that this company made were "TENS" > devices.  (Transcutaneous Electrical Nerve Stimulators   > http://www.tensunits.com/   ).   They were/are intended to reduce > chronic pain.  They worked in pretty much the same way that those > "quack" early 1900's devices worked:  Cause a AC small current to flow > within flesh.  What was thought to be 'quack' in 1978, turned out to not > be 'quack' at all!        Or rather, what was quack in 1900 is stil quack today. When did the Great Scientists of the Great Medical Community stop lobotomizing homosexuals? Oh, but the 'science' of psychiarty isn't quackery at all... J. > Jim Bell From dan at geer.org Wed Nov 20 05:44:09 2013 From: dan at geer.org (dan at geer.org) Date: Wed, 20 Nov 2013 08:44:09 -0500 Subject: US Senate Virtual Currency Hearing Summary In-Reply-To: Your message of "Mon, 18 Nov 2013 19:47:02 EST." Message-ID: <20131120134409.7F1CE228234@palinka.tinho.net> > Add/Correct/Discuss. The Senate is nearly irrelevant. It is the regulatory bodies that matter. While Congressional members cannot be bothered even to read the 1,000 page bills they pass, in the meantime the regulations to implement them are beyond reading -- like the Obamacare regs that are 30x as long as law itself. As a cogent, current, and contemptible example directly relevant to the practice of planning for unexpected events and all that that entails, see how the Commodity Futures Trading Commission is destroying prediction markets including non-U.S. ones. --dan Neca eos omnes. Deus suos agnoscet. From l at odewijk.nl Wed Nov 20 01:23:29 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Wed, 20 Nov 2013 10:23:29 +0100 Subject: Your errors about me in your book. In-Reply-To: <49BEE7F2-BF27-4ECC-900D-022FBA5D3B87@openbuddha.com> References: <20131119215830.E9AFF68018D@frontend2.nyi.mail.srv.osa> <7B5EAF1E-62F0-4B6F-B28A-0335C957E2D0@openbuddha.com> <1636372.6HZlWtvCPQ@lap> <49BEE7F2-BF27-4ECC-900D-022FBA5D3B87@openbuddha.com> Message-ID: 2013/11/19 Al Billings > I’m here because I care about crypto and security. I enjoy the posts of > links to articles, videos, news items, or actual discussion of these issues > but, seriously, this isn’t the Bell Fanclub, is it? Seems he didn't get (or really *get*) my mail about cryptography in no vacuum. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 636 bytes Desc: not available URL: From jamesdbell8 at yahoo.com Wed Nov 20 13:34:54 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Wed, 20 Nov 2013 13:34:54 -0800 (PST) Subject: MEDIA RELEASE: Family of alleged Silk Road operator Ross Ulbricht launches legal defense fund In-Reply-To: <528D233B.7010707@gogulski.com> References: <528D233B.7010707@gogulski.com> Message-ID: <1384983294.82223.YahooMailNeo@web141206.mail.bf1.yahoo.com> BTW, I'm not accusing this material of being 'spam', the way some of my posts on Cypherpunks are being labeled by a few.  In fact, I really think this kind of thing should be posted here. (cypherpunks at cpunks.org).   But, other than the fact that Silk Road used Tor, and thus onion routing, why would my situation and cases be any less appropriate of comment than Ulbricht's situation?   I realize that there are probably going to be some pro-government shills who simply don't like what I did, and some of them have and will continue to speak up.  But we should all be willing to pay attention to the illegal means with which government(s) promotes its interests.  Particularly with Snowden's massively-important disclosures about the USG's clearly-illegal surveillance activities, it is quite clear that the Federal government has decided to treat these kinds of disputes as if they were a 'war', and to use war-like tactics on civilians.  I fully expect that similar illegal activities will be used against this 'Sanjuro' guy.   Google 'Assassination Market Sanjuro'.         Jim Bell  (Veteran and one of the first POW's of the Crypto War) ________________________________ From: Mike Gogulski To: Progressbar General Discussion ; "c4ss at googlegroups.com" ; System undo crew ; "cypherpunks at cpunks.org" ; PT-Refuge at yahoogroups.com Sent: Wednesday, November 20, 2013 1:01 PM Subject: MEDIA RELEASE: Family of alleged Silk Road operator Ross Ulbricht launches legal defense fund FOR IMMEDIATE RELEASE Defense Fund Launched for Ross Ulbricht, Accused Silk Road Marketplace Operator New York, NY, November 20, 2013 – The family of the man accused by the US government of operating the Silk Road online marketplace has launched a fund for donations to their son's legal defense. Ross Ulbricht, 29, was arrested on October 1st and charged with creating and operating the web marketplace Silk Road, under the pseudonym “Dread Pirate Roberts”. The allegations include a variety of conspiracies, including narcotics trafficking, computer hacking and money laundering, as well as planned acts of violence. Ulbricht denied all charges in federal court in San Francisco in October. He will appear at a bail hearing at the United States District Court, Southern District of New York at 11:00 am EST on Thursday, November 21. On their website, the Ulbricht family states: “Our goal is to provide Ross with what every American citizen is promised: a fair trial. In the USA we are presumed innocent until proven guilty beyond a reasonable doubt. We firmly believe in Ross’s innocence and are working hard with the best legal team to prove it.” The family has retained New York-based attorney Joshua L. Dratel to defend their son in court. Mr. Dratel stated: “It is crucial that we have a level playing field for defending Ross, and that requires resources from the communities that support him.” The Ross Ulbricht Legal Defense Fund LLC is a Wyoming-based corporation established by the Ulbricht family. All donations are used solely to pay attorney fees, fund accounting fees and ancillary legal expenses. ### SOURCE: Ross Ulbricht Legal Defense Fund LLC, www.freeross.org CONTACTS: Joshua L. Dratel Joshua L. Dratel, P.C. 29 Broadway, Suite 1412 New York, New York 10006 United States of America jdratel at joshuadratel.com Office: +1 212 732 0707 Fax: +1 212 571 3792 www.nycriminallawfirm.com Ross Ulbricht Legal Defense Fund LLC www.freeross.org freerossulbricht at gmail.com -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4738 bytes Desc: not available URL: From jamesdbell8 at yahoo.com Wed Nov 20 16:40:09 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Wed, 20 Nov 2013 16:40:09 -0800 (PST) Subject: MEDIA RELEASE: Family of alleged Silk Road operator Ross Ulbricht launches legal defense fund In-Reply-To: <528D3A75.8000707@gogulski.com> References: <528D233B.7010707@gogulski.com> <1384983294.82223.YahooMailNeo@web141206.mail.bf1.yahoo.com> <528D3A75.8000707@gogulski.com> Message-ID: <1384994409.95249.YahooMailNeo@web141205.mail.bf1.yahoo.com> Please understand that I wasn't picking on your item.  I had seen a bunch of flack in the last few days, from people who should have known better, braying about my postings concerning government misbehavior.  I knew that nobody would object to your posting (quite correctly!), and I took the opportunity to compare these two examples.  The peanut-gallery needs to learn that the Cypherpunks list covers not merely encryption, but issues somewhat collateral (including political) to that matter.  The reason the 'shills' object to _my_ commentary concerning my history is that there is no longer any upside for the government, and in fact there is potentially a huge downside due to past government corruption that has virtually never been covered here.  (to my knowledge; until March 2012 I lived in a 'gated community'.  )  In contrast, as of right now in the Ross Ulbricht situation, the government can 'ride in on a white horse', pretending to save the day from evil drug-dealers.  No downside for the government (at least not yet), and so the shills remain quiet.        Jim Bell ________________________________ From: Mike Gogulski To: Jim Bell ; "cypherpunks at cpunks.org" Sent: Wednesday, November 20, 2013 2:40 PM Subject: Re: MEDIA RELEASE: Family of alleged Silk Road operator Ross Ulbricht launches legal defense fund Thanks, Jim. And I've never seen your posts as spam. Peace, Mike On 11/20/2013 10:34 PM, Jim Bell wrote: > BTW, I'm not accusing this material of being 'spam', the way some of > my posts on Cypherpunks are being labeled by a few.  In fact, I really > think this kind of thing should be posted here. > (cypherpunks at cpunks.org).  But, other than the fact that Silk Road > used Tor, and thus onion routing, why would my situation and cases be > any less appropriate of comment than Ulbricht's situation?  I realize > that there are probably going to be some pro-government shills who > simply don't like what I did, and some of them have and will continue > to speak up.  But we should all be willing to pay attention to the > illegal means with which government(s) promotes its interests. > Particularly with Snowden's massively-important disclosures about the > USG's clearly-illegal surveillance activities, it is quite clear that > the Federal government has decided to treat these kinds of disputes as > if they were a 'war', and to use war-like tactics on civilians. > I fully expect that similar illegal activities will be used against > this 'Sanjuro' guy.  Google 'Assassination Market Sanjuro'. >        Jim Bell  (Veteran and one of the first POW's of the Crypto War) > > > ------------------------------------------------------------------------ > *From:* Mike Gogulski > *To:* Progressbar General Discussion > ; "c4ss at googlegroups.com" > ; System undo crew ; > "cypherpunks at cpunks.org" ; > PT-Refuge at yahoogroups.com > *Sent:* Wednesday, November 20, 2013 1:01 PM > *Subject:* MEDIA RELEASE: Family of alleged Silk Road operator Ross > Ulbricht launches legal defense fund > > FOR IMMEDIATE RELEASE > > Defense Fund Launched for Ross Ulbricht, Accused Silk Road Marketplace > Operator > > New York, NY, November 20, 2013 – The family of the man accused by the > US government of operating the Silk Road online marketplace has > launched a fund for donations to their son's legal defense. > > Ross Ulbricht, 29, was arrested on October 1st and charged with > creating and operating the web marketplace Silk Road, under the > pseudonym “Dread Pirate Roberts”. The allegations include a variety of > conspiracies, including narcotics trafficking, computer hacking and > money laundering, as well as planned acts of violence. Ulbricht denied > all charges in federal court in San Francisco in October. He will > appear at a bail hearing at the United States District Court, Southern > District of New York at 11:00 am EST on Thursday, November 21. > > On their website, the Ulbricht family states: “Our goal is to provide > Ross with what every American citizen is promised: a fair trial. In > the USA we are presumed innocent until proven guilty beyond a > reasonable doubt. We firmly believe in Ross’s innocence and are > working hard with the best legal team to prove it.” > > The family has retained New York-based attorney Joshua L. Dratel to > defend their son in court. Mr. Dratel stated: “It is crucial that we > have a level playing field for defending Ross, and that requires > resources from the communities that support him.” > > The Ross Ulbricht Legal Defense Fund LLC is a Wyoming-based > corporation established by the Ulbricht family. All donations are used > solely to pay attorney fees, fund accounting fees and ancillary legal > expenses. > > ### > > SOURCE: Ross Ulbricht Legal Defense Fund LLC, www.freeross.org > > CONTACTS: > > Joshua L. Dratel > Joshua L. Dratel, P.C. > 29 Broadway, Suite 1412 > New York, New York 10006 > United States of America > jdratel at joshuadratel.com > Office: +1 212 732 0707 > Fax: +1 212 571 3792 > www.nycriminallawfirm.com > > Ross Ulbricht Legal Defense Fund LLC > www.freeross.org > freerossulbricht at gmail.com > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 9425 bytes Desc: not available URL: From cathalgarvey at cathalgarvey.me Wed Nov 20 08:41:21 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey) Date: Wed, 20 Nov 2013 16:41:21 +0000 Subject: Your errors about me in your book. In-Reply-To: <2330799.oyT804uiHl@lap> References: <20131119215830.E9AFF68018D@frontend2.nyi.mail.srv.osa> <1636372.6HZlWtvCPQ@lap> <49BEE7F2-BF27-4ECC-900D-022FBA5D3B87@openbuddha.com> <2330799.oyT804uiHl@lap> Message-ID: <20131120164121.2b1eb307@Neptune> +1 for adding an email filter and getting on with life. On Tue, 19 Nov 2013 23:31:57 +0100 rysiek wrote: > Dnia wtorek, 19 listopada 2013 14:27:34 Al Billings pisze: > > Until tomorrow, when he does it again…and the next day…and the next > > day. He seems to feel this list is his fawning crowd of adoration > > that cares about his personal fights with whomever he is fighting > > this week. > > Add him to a killfile and be done with it, then? > > > I’m here because I care about crypto and security. I enjoy the > > posts of links to articles, videos, news items, or actual > > discussion of these issues > > Great, so am I. I also tend to enjoy some historical perspective from > time to time. When I do not feel like it, I simply skip the relevant > e-mails. > > > but, seriously, this isn’t the Bell Fanclub, is it? > > I don't know and I don't care. Even if you consider Jim's postings to > be noise (I don't), the signal-to-noise ratio here is very high, > isn't it? So let's just all get on with our lives, and leave this > unnecessary drama behind, eh? > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: not available URL: From mike at gogulski.com Wed Nov 20 13:01:47 2013 From: mike at gogulski.com (Mike Gogulski) Date: Wed, 20 Nov 2013 22:01:47 +0100 Subject: MEDIA RELEASE: Family of alleged Silk Road operator Ross Ulbricht launches legal defense fund Message-ID: <528D233B.7010707@gogulski.com> FOR IMMEDIATE RELEASE Defense Fund Launched for Ross Ulbricht, Accused Silk Road Marketplace Operator New York, NY, November 20, 2013 – The family of the man accused by the US government of operating the Silk Road online marketplace has launched a fund for donations to their son's legal defense. Ross Ulbricht, 29, was arrested on October 1st and charged with creating and operating the web marketplace Silk Road, under the pseudonym “Dread Pirate Roberts”. The allegations include a variety of conspiracies, including narcotics trafficking, computer hacking and money laundering, as well as planned acts of violence. Ulbricht denied all charges in federal court in San Francisco in October. He will appear at a bail hearing at the United States District Court, Southern District of New York at 11:00 am EST on Thursday, November 21. On their website, the Ulbricht family states: “Our goal is to provide Ross with what every American citizen is promised: a fair trial. In the USA we are presumed innocent until proven guilty beyond a reasonable doubt. We firmly believe in Ross’s innocence and are working hard with the best legal team to prove it.” The family has retained New York-based attorney Joshua L. Dratel to defend their son in court. Mr. Dratel stated: “It is crucial that we have a level playing field for defending Ross, and that requires resources from the communities that support him.” The Ross Ulbricht Legal Defense Fund LLC is a Wyoming-based corporation established by the Ulbricht family. All donations are used solely to pay attorney fees, fund accounting fees and ancillary legal expenses. ### SOURCE: Ross Ulbricht Legal Defense Fund LLC, www.freeross.org CONTACTS: Joshua L. Dratel Joshua L. Dratel, P.C. 29 Broadway, Suite 1412 New York, New York 10006 United States of America jdratel at joshuadratel.com Office: +1 212 732 0707 Fax: +1 212 571 3792 www.nycriminallawfirm.com Ross Ulbricht Legal Defense Fund LLC www.freeross.org freerossulbricht at gmail.com -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 295 bytes Desc: OpenPGP digital signature URL: From mike at gogulski.com Wed Nov 20 14:40:53 2013 From: mike at gogulski.com (Mike Gogulski) Date: Wed, 20 Nov 2013 23:40:53 +0100 Subject: MEDIA RELEASE: Family of alleged Silk Road operator Ross Ulbricht launches legal defense fund In-Reply-To: <1384983294.82223.YahooMailNeo@web141206.mail.bf1.yahoo.com> References: <528D233B.7010707@gogulski.com> <1384983294.82223.YahooMailNeo@web141206.mail.bf1.yahoo.com> Message-ID: <528D3A75.8000707@gogulski.com> Thanks, Jim. And I've never seen your posts as spam. Peace, Mike On 11/20/2013 10:34 PM, Jim Bell wrote: > BTW, I'm not accusing this material of being 'spam', the way some of > my posts on Cypherpunks are being labeled by a few. In fact, I really > think this kind of thing should be posted here. > (cypherpunks at cpunks.org). But, other than the fact that Silk Road > used Tor, and thus onion routing, why would my situation and cases be > any less appropriate of comment than Ulbricht's situation? I realize > that there are probably going to be some pro-government shills who > simply don't like what I did, and some of them have and will continue > to speak up. But we should all be willing to pay attention to the > illegal means with which government(s) promotes its interests. > Particularly with Snowden's massively-important disclosures about the > USG's clearly-illegal surveillance activities, it is quite clear that > the Federal government has decided to treat these kinds of disputes as > if they were a 'war', and to use war-like tactics on civilians. > I fully expect that similar illegal activities will be used against > this 'Sanjuro' guy. Google 'Assassination Market Sanjuro'. > Jim Bell (Veteran and one of the first POW's of the Crypto War) > > > ------------------------------------------------------------------------ > *From:* Mike Gogulski > *To:* Progressbar General Discussion > ; "c4ss at googlegroups.com" > ; System undo crew ; > "cypherpunks at cpunks.org" ; > PT-Refuge at yahoogroups.com > *Sent:* Wednesday, November 20, 2013 1:01 PM > *Subject:* MEDIA RELEASE: Family of alleged Silk Road operator Ross > Ulbricht launches legal defense fund > > FOR IMMEDIATE RELEASE > > Defense Fund Launched for Ross Ulbricht, Accused Silk Road Marketplace > Operator > > New York, NY, November 20, 2013 – The family of the man accused by the > US government of operating the Silk Road online marketplace has > launched a fund for donations to their son's legal defense. > > Ross Ulbricht, 29, was arrested on October 1st and charged with > creating and operating the web marketplace Silk Road, under the > pseudonym “Dread Pirate Roberts”. The allegations include a variety of > conspiracies, including narcotics trafficking, computer hacking and > money laundering, as well as planned acts of violence. Ulbricht denied > all charges in federal court in San Francisco in October. He will > appear at a bail hearing at the United States District Court, Southern > District of New York at 11:00 am EST on Thursday, November 21. > > On their website, the Ulbricht family states: “Our goal is to provide > Ross with what every American citizen is promised: a fair trial. In > the USA we are presumed innocent until proven guilty beyond a > reasonable doubt. We firmly believe in Ross’s innocence and are > working hard with the best legal team to prove it.” > > The family has retained New York-based attorney Joshua L. Dratel to > defend their son in court. Mr. Dratel stated: “It is crucial that we > have a level playing field for defending Ross, and that requires > resources from the communities that support him.” > > The Ross Ulbricht Legal Defense Fund LLC is a Wyoming-based > corporation established by the Ulbricht family. All donations are used > solely to pay attorney fees, fund accounting fees and ancillary legal > expenses. > > ### > > SOURCE: Ross Ulbricht Legal Defense Fund LLC, www.freeross.org > > CONTACTS: > > Joshua L. Dratel > Joshua L. Dratel, P.C. > 29 Broadway, Suite 1412 > New York, New York 10006 > United States of America > jdratel at joshuadratel.com > Office: +1 212 732 0707 > Fax: +1 212 571 3792 > www.nycriminallawfirm.com > > Ross Ulbricht Legal Defense Fund LLC > www.freeross.org > freerossulbricht at gmail.com > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 295 bytes Desc: OpenPGP digital signature URL: From electromagnetize at gmail.com Thu Nov 21 00:18:04 2013 From: electromagnetize at gmail.com (brian carroll) Date: Thu, 21 Nov 2013 02:18:04 -0600 Subject: light-signals (urls) Message-ID: [viewed the last 20 minutes of this program, very interesting. about the Schumann resonance and lighting, and 'the global electrical circuit'...] NOVA: At the Edge of Space (PBS science program) http://www.pbs.org/wgbh/nova/earth/edge-of-space.html // transient luminous events (TLEs) - sprites, blue jets, elves [video] Earth's Global Electric Circuit - Atmospheric Electricity http://www.youtube.com/watch?v=X7-0YRiln7E Global electric circuit and lightning http://science.nasa.gov/science-news/science-at-nasa/lis/lis_4/ Earle R. Williams -- Research Overview (see Fig. 1a) http://web.mit.edu/earlerw/www/Research.html Global electric circuit model to help scientists understand electricity in the air http://www.rdmag.com/news/2013/10/global-electric-circuit-model-help-scientists-understand-electricity-air [quote] “The next step is to incorporate the distribution of thunderstorms,” Lucas said. “Currents generally travel upwards above thunderstorms distributed around the equator and return down over the poles, away from the thunderstorms. Part of the future work is going to be determining what influence those thunderstorms have on the global system.” [unquote] --- crypto platforms --- unknown if others relate to it this way, though i think DMX lighting systems (somewhat like MIDI for lights, fog machines, electronic billboards) has potential as a communications system beyond strobes and laser projections, LED light patterns and various colors and special effects (disco-ball to various atmospherics: water-like filters, shapes, etc. DMX512 standard for lighting http://en.wikipedia.org/wiki/DMX512 what is quite interesting about the existing technology besides the potential for lasers, is fully automatic controlled lighting systems, robotic or remotely servo-driven, that can be coordinated and synced with other events. so, for instance, you could have 8 different LED lights around a perimeter that on cue could together reorient themselves and shine different colors on a central object, though that involves a lot of cable, infrastructure, and enough know-how to figure it out. and still, that could just involve entertainment versus using the same functionality to, say, change the way something appears via these potential influences. instead of examining lighting as just a utility or as decoration, it also could open up or unlock other meaning or hidden structures or qualities or characteristics latent yet unexpressed or unhighlighted. the lighting of the 2oth century World's Fairs were notable for the art of light via electrical infrastructure which brought about a different awareness. and then this related to the Great White Way of electrification, electrical lights and electrical signage that changed the landscape and the way people relate to the city, home, nighttime, movement, etc. three books offer insight into these dynamics in differing ways: Electrifying America Social Meanings of a New Technology, 1880-1940 http://mitpress.mit.edu/books/electrifying-america American Genesis A Century of Invention and Technological Enthusiasm, 1870-1970 http://press.uchicago.edu/ucp/books/book/chicago/A/bo3627102.html and at the infrastructural level... Networks of Power Electrification in Western Society, 1880-1930 Thomas Parker Hughes http://books.google.com/books?id=g07Q9M4agp4C&printsec=frontcover&dq=networks+of+power&hl=en&sa=X&ei=P4qNUvH-Oci6kQeQroHgBw&ved=0CC8Q6AEwAA#v=onepage&q=networks%20of%20power&f=false [reviews] http://www.amazon.com/Networks-Power-Electrification-1880-1930-Softshell/product-reviews/0801846145/ref=dp_top_cm_cr_acr_txt?ie=UTF8&showViewpoints=1 context: History of electric power transmission http://en.wikipedia.org/wiki/History_of_electric_power_transmission now what does this have to do with lighting gear usually related to DJ rigs and night clubs and entertainment venues... beyond that lighting technology, perhaps techniques have advanced over decades and now are a major form of expression - including of information - via active 'light signs' and even computerized, animated lighting technologies tied with LED diodes, in terms including: longevity, size, energy-efficiency, color-spectrum, economy, and inexpensive -in many scenarios-, mass manufacturing. so the illuminated sign outside the store and the billboard have been transformed via LED lighting arrays that exist somewhere on the edge of beings screens, where the pixels are usually mapped to a visible array of lights, versus the microscopic pixels of higher resolution computer display screens. and yet these electronic signs and billboards as "communication" appear as a mundane functionality, versus a potential realm of exploration (i.e. Jenny Holzer) and thus this same boundary condition of use, the ordinary or standard approach versus other possibilities also could be extended into lighting innovations beyond the realm fo signage, that also could function as a communications medium, for signal conveyance, yet not used this way in default configurations of cycling colors or lighting synchronized to music and thus providing sound-&-light atmosphere, as if lighting flashes within thunderstorm clouds, versus other kinds of signals beaming out of the fog, outside of the nightclub scene. in other words, lighting systems as signage, communications platform, potentially signal systems for cryptographic content in the realm of the semaphore, symbolic comms, etc. here are a few introductions to the technology available... // notice array ~35 sec. (sectional control allows pixel mapping) [video] COLORbar™ SMD by CHAUVET® DJ https://www.youtube.com/watch?v=3lLkFZGalCE info: COLORbar™ SMD http://www.chauvetlighting.com/colorbar-smd.html (basically, in a combined array using DMX and software, patterns could potentially be programmed onto the device as a display or communications medium, including abstract signs or other language variations, within an aesthetic context or as signage/semaphore) [video] CHAUVET COLORbar SMD Overview https://www.youtube.com/watch?v=C7i-TAa4mUU (note: light patterns could be video captured by mobile phone, decrypted) this is perhaps the most promising, most applicable to 7- and 16-segment display issues though in the dot-matrix approach, scaled to signage versus circuitboard component... again a massive array would be needed though definitely, if programmable, an 3|E animation and other calculations could occur, the larger the grid, more space for symbols and words, though that would be room and wall-sized and a huge investment to start, versus smaller scale... Core™ 3x3 // units interconnect into grid array. pixel-mapping. http://www.chauvetlighting.com/core-3x3.html [video] http://www.youtube.com/watch?v=jh28pV5uRls {reference : pro-series Nexus™ 4x4 & LED video wall panels http://www.chauvetlighting.com/nexus-4x4.html http://www.chauvetlighting.com/mvp-ta8-curve.html http://www.chauvetlighting.com/mvp-12.html then there are 'lines' known as colortubes, by different manufacturers which could be used to create segmented alphanumeric characters or blocks, or vertical or horizontal arrays. in addition, this technology is potentially particularly well-suited to /\|\/ type dynamics... [video] American DJ LED Color Tube // non-DMX, with remote http://www.youtube.com/watch?v=tUqkH4AGabA [info] http://www.americandj.com/ProductDetails.aspx?ItemNumber=1837&MainId=2&Category=L.E.D . [videos] CHAUVET COLORTUBE 3.0 EQ LED // DMX controllable http://www.chauvetlighting.com/colortube-30-eq.html http://www.youtube.com/watch?v=Kq8IHSzkPE4 http://www.youtube.com/watch?v=GJUNMX_7Ahc http://www.youtube.com/watch?v=MDzRwOH3_SM [info] http://www.chauvetlighting.com/colortube-30-eq.html // this appears the easiest approach if building a large pixel screen... (really quite amazing, if it can be programmed at the pixel level) [video] American DJ Flash Panel 16 http://www.youtube.com/watch?v=g33dMySW6Jc note: many DMX-LED lights have controllable brightness levels -- other possibilities -- [video] American DJ Matrix Beam LED // all metaphysics here... http://www.youtube.com/watch?v=D5UhRlCCRvg [info] Matrix Beam LED http://www.americandj.com/ProductDetails.aspx?ItemNumber=2144&MainId=2&Category=L.E.D . // if it could be hacked, programmed for custom patterns... MotionDrape™ LED by CHAUVET® http://www.youtube.com/watch?v=K0w2q8dIJHg Chauvet Motion Drape LED Review/Demo http://www.youtube.com/watch?v=3238kKNPOhY= // this is much more basic though of a symbolic dimension... // like a stationary LED juggling ball, less functions and purpose. // decorative. ambiance, yet what if designed as programmable, // or raspberry-pi placed in similar scenario, open dev platform... LED Color Ball http://www.americandj.com/ProductDetails.aspx?ItemNumber=1836&MainId=2&Category=L.E.D . [note: in Minneapolis there used to be a giant ball on a building downtown known as the 'weatherball' that changed color to indicate the weather forecast and could be seen for miles. thus when snow was imminent it would change color and people would know it would soon be snowing, etc. in this way a simple mundane orb could function as a signaling device via what color it is on, and what this may relate with. perhaps more could be done with this, such as adding an info-dimension or that it is a sensor system or a marker for geolocation or geocaching even, data point, whatever. what if it synced with a ring or keychain, etc. or went into mood ring territory based on proximity electrostatic charge, else like gunshot sensors, if sharp noise or yelling detected turns red. what is the potential... is it inert or does it tend towards interaction, is it a mirage as a crystal ball or may it involve key exchange, etc.] Mr. Weatherball http://forgottenminnesota.com/2012/03/170/ Weather beacon // see history: empire state bldg & coca-cola decoder http://en.wikipedia.org/wiki/Weather_beacon "A weather beacon is a beacon that indicates the local weather forecast in a code of colored or flashing lights. Often, a short poem or jingle accompanies the code to make it easier to remember." -- further outward -- [video] ADJ Laser Preview // projection vs. aerial lasers http://www.youtube.com/watch?v=RnLsG0Oa7yw [video] American DJ Comscan LED // what if open patterns... http://www.youtube.com/watch?v=ix8W-voBqPE http://www.americandj.com/ProductDetails.aspx?ItemNumber=1929&MainId=2&Category=Lighting%20Products|Scanners [video] full motion LED spot, remote controlled http://www.youtube.com/watch?v=mtHDres38r0 [video] American DJ - X Move LED 25R http://www.youtube.com/watch?v=j0i7Hwkj7lg (example of potential use: modify for site-specific use, perhaps with UV or IR lighting, invisible to normal sight. someone goes into a space, instructed to take photo, and light illuminates dust pattern on wall that later shows up on photograph. else, takes photo in area of others, pattern lights up on clothing via matched wavelength thread, etc. perhaps unique sensor in camera and light to bound other observations. thus: secret communications, reading/writing. thus, what equipment can do this... leading to consideration of existing DJ technology as an innovative medium that could be explored for its potential as signage and for signaling in various abstraction, beyond only color, into patterns, icons, movement, animation, etc. quite a large canvas of possibilities to explore, beyond networked PCs) --- high abstraction pattern-match --- e.g. what if this sketched a pattern in fog that was recognizable via pattern-analysis of video // likely would require lasers http://www.youtube.com/watch?v=6IZ1va8azFM e.g. say binary pattern or sequence via on/off, hi-lo http://www.youtube.com/watch?v=6IZ1va8azFM sweeper beam // lighting system language... #X/V| http://www.youtube.com/watch?v=5E_bomUKOW8 American DJ Tri Gem LED // gears, rotational syncing http://www.youtube.com/watch?v=xMWqNcIiQKE the value would be in programmability, shaping output to particular pattern-based if transformative parameters, in terms of randomness or calculation or AI-behaviors... Eclipse™ RGB // merges lasers & leds http://www.chauvetlighting.com/eclipse-rgb.html (haunted-house crypto, moving towards MIDI-animatronics. defensive tactic... if they cannot locate the computer, then) [videos] DMX fog machines http://www.youtube.com/watch?v=-CXKpC8Rl8Y http://www.youtube.com/watch?v=wIeLwT3ppCM http://www.youtube.com/watch?v=8tSQHHQvxyk Fog Bandit Presentation By Legal Entry Locksmiths 2009 http://www.youtube.com/watch?v=z2qApXHN4y8 (might as well go all the way.... Geyser™ RGB - color LED & fog http://www.youtube.com/watch?v=hQXFyo28Ndc stage effect for symbolic encrypt/decrypt of binary crypto in revue of security theater. soundtrack perfect.) // and last but not least... DMX bubble machine as the ultimate short-term RNG!!! [video] http://www.youtube.com/watch?v=BAxhXivVaTY (what, you don't like soap? think of it, floating bubbles, light, movement, captured on video, using pattern match engine to search reflections and colors on bubbles surface, as if hundreds of crystal balls a second, changing each moment to the next via lighting and wind and inter-bubble relations) --- artifact --- CRYPTO bobblehead, "Destroy All Humans! Path of the Furon" http://www.amazon.com/Destroy-Humans-Furon-Wobbler-Bobble-head/dp/B0038T0VJK related: PS3/X-box 360 console game, c.2008-9 http://en.wikipedia.org/wiki/Destroy_All_Humans!_Path_of_the_Furon {educational fair-use of copyright, 2013} arugula, shallot, leek -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 19191 bytes Desc: not available URL: From michael at briarproject.org Thu Nov 21 04:17:38 2013 From: michael at briarproject.org (Michael Rogers) Date: Thu, 21 Nov 2013 12:17:38 +0000 Subject: [liberationtech] Exclusive: Inside America's Plan to Kill Online Privacy Rights Everywhere In-Reply-To: <20131121112958.GF5661@leitl.org> References: <20131121112958.GF5661@leitl.org> Message-ID: <528DF9E2.4090306@briarproject.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 21/11/13 11:29, Eugen Leitl wrote: > > http://thecable.foreignpolicy.com/posts/2013/11/20/exclusive_inside_americas_plan_to_kill_online_privacy_rights_everywhere > > For users of Adblock Plus, the following rule allows access: ||foreignpolicy.com/sites/all/themes/fp/projects/identity/* Cheers, Michael -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iQEcBAEBAgAGBQJSjfniAAoJEBEET9GfxSfMOhAH/j5j+BCdksuQDQphW7xJVAxt FURTm1NP2wWGXtjUuZs1vYkylcOx41KMnhtbz+RcEuVuF2MYEgh44Uo9byioVEdt zG+83d1mugmFwh0t2kAEL6HzO4PjQI2TdbZmbl2bx7rCgMVLJ3S1+woihr5WJfJr Jf/SoFBeQKPO+WtgNDpOqoTW6dmvdYuFxkiocwf0ush0JCyxOoyz8M4KUZ+ro91Z 5MWswlfJZxoCBbWCEoY9c5j/kxUJ8GFcY7opXsrFf0RD1pyvZHcaACDkzLb416fi Y+ryOOt/F6BO8y7Phtcn9tgv5rCAUxqw0+xpCmUMeTLeRWrFXHvLgH2fpTI/Xr0= =+k9L -----END PGP SIGNATURE----- -- Liberationtech is public & archives are searchable on Google. Violations of list guidelines will get you moderated: https://mailman.stanford.edu/mailman/listinfo/liberationtech. Unsubscribe, change to digest, or change password by emailing moderator at companys at stanford.edu. From eugen at leitl.org Thu Nov 21 03:29:58 2013 From: eugen at leitl.org (Eugen Leitl) Date: Thu, 21 Nov 2013 12:29:58 +0100 Subject: Exclusive: Inside America's Plan to Kill Online Privacy Rights Everywhere Message-ID: <20131121112958.GF5661@leitl.org> http://thecable.foreignpolicy.com/posts/2013/11/20/exclusive_inside_americas_plan_to_kill_online_privacy_rights_everywhere Exclusive: Inside America's Plan to Kill Online Privacy Rights Everywhere Posted By Colum Lynch Wednesday, November 20, 2013 - 6:10 PM Share The United States and its key intelligence allies are quietly working behind the scenes to kneecap a mounting movement in the United Nations to promote a universal human right to online privacy, according to diplomatic sources and an internal American government document obtained by The Cable. The diplomatic battle is playing out in an obscure U.N. General Assembly committee that is considering a proposal by Brazil and Germany to place constraints on unchecked internet surveillance by the National Security Agency and other foreign intelligence services. American representatives have made it clear that they won't tolerate such checks on their global surveillance network. The stakes are high, particularly in Washington -- which is seeking to contain an international backlash against NSA spying -- and in Brasilia, where Brazilian President Dilma Roussef is personally involved in monitoring the U.N. negotiations. The Brazilian and German initiative seeks to apply the right to privacy, which is enshrined in the International Covenant on Civil and Political Rights (ICCPR), to online communications. Their proposal, first revealed by The Cable, affirms a "right to privacy that is not to be subjected to arbitrary or unlawful interference with their privacy, family, home, or correspondence." It notes that while public safety may "justify the gathering and protection of certain sensitive information," nations "must ensure full compliance" with international human rights laws. A final version the text is scheduled to be presented to U.N. members on Wednesday evening and the resolution is expected to be adopted next week. A draft of the resolution, which was obtained by The Cable, calls on states to "to respect and protect the right to privacy," asserting that the "same rights that people have offline must also be protected online, including the right to privacy." It also requests the U.N. high commissioner for human rights, Navi Pillay, present the U.N. General Assembly next year with a report on the protection and promotion of the right to privacy, a provision that will ensure the issue remains on the front burner. Publicly, U.S. representatives say they're open to an affirmation of privacy rights. "The United States takes very seriously our international legal obligations, including those under the International Covenant on Civil and Political Rights," Kurtis Cooper, a spokesman for the U.S. mission to the United Nations, said in an email. "We have been actively and constructively negotiating to ensure that the resolution promotes human rights and is consistent with those obligations." But privately, American diplomats are pushing hard to kill a provision of the Brazilian and German draft which states that "extraterritorial surveillance" and mass interception of communications, personal information, and metadata may constitute a violation of human rights. The United States and its allies, according to diplomats, outside observers, and documents, contend that the Covenant on Civil and Political Rights does not apply to foreign espionage. In recent days, the United States circulated to its allies a confidential paper highlighting American objectives in the negotiations, "Right to Privacy in the Digital Age -- U.S. Redlines." It calls for changing the Brazilian and German text so "that references to privacy rights are referring explicitly to States' obligations under ICCPR and remove suggestion that such obligations apply extraterritorially." In other words: America wants to make sure it preserves the right to spy overseas. The U.S. paper also calls on governments to promote amendments that would weaken Brazil's and Germany's contention that some "highly intrusive" acts of online espionage may constitute a violation of freedom of expression. Instead, the United States wants to limit the focus to illegal surveillance -- which the American government claims it never, ever does. Collecting information on tens of millions of people around the world is perfectly acceptable, the Obama administration has repeatedly said. It's authorized by U.S. statute, overseen by Congress, and approved by American courts. "Recall that the USG's [U.S. government's] collection activities that have been disclosed are lawful collections done in a manner protective of privacy rights," the paper states. "So a paragraph expressing concern about illegal surveillance is one with which we would agree." The privacy resolution, like most General Assembly decisions, is neither legally binding nor enforceable by any international court. But international lawyers say it is important because it creates the basis for an international consensus -- referred to as "soft law" -- that over time will make it harder and harder for the United States to argue that its mass collection of foreigners' data is lawful and in conformity with human rights norms. "They want to be able to say ‘we haven't broken the law, we're not breaking the law, and we won't break the law,'" said Dinah PoKempner, the general counsel for Human Rights Watch, who has been tracking the negotiations. The United States, she added, wants to be able to maintain that "we have the freedom to scoop up anything we want through the massive surveillance of foreigners because we have no legal obligations." The United States negotiators have been pressing their case behind the scenes, raising concerns that the assertion of extraterritorial human rights could constrain America's effort to go after international terrorists. But Washington has remained relatively muted about their concerns in the U.N. negotiating sessions. According to one diplomat, "the United States has been very much in the backseat," leaving it to its allies, Australia, Britain, and Canada, to take the lead. There is no extraterritorial obligation on states "to comply with human rights," explained one diplomat who supports the U.S. position. "The obligation is on states to uphold the human rights of citizens within their territory and areas of their jurisdictions." The position, according to Jamil Dakwar, the director of the American Civil Liberties Union's Human Rights Program, has little international backing. The International Court of Justice, the U.N. Human Rights Committee, and the European Court have all asserted that states do have an obligation to comply with human rights laws beyond their own borders, he noted. "Governments do have obligation beyond their territories," said Dakwar, particularly in situations, like the Guantanamo Bay detention center, where the United States exercises "effective control" over the lives of the detainees. Both PoKempner and Dakwar suggested that courts may also judge that the U.S. dominance of the Internet places special legal obligations on it to ensure the protection of users' human rights. "It's clear that when the United States is conducting surveillance, these decisions and operations start in the United States, the servers are at NSA headquarters, and the capabilities are mainly in the United States," he said. "To argue that they have no human rights obligations overseas is dangerous because it sends a message that there is void in terms of human rights protection outside countries territory. It's going back to the idea that you can create a legal black hole where there is no applicable law." There were signs emerging on Wednesday that America may have been making ground in pressing the Brazilians and Germans to back on one of its toughest provisions. In an effort to address the concerns of the U.S. and its allies, Brazil and Germany agreed to soften the language suggesting that mass surveillance may constitute a violation of human rights. Instead, it simply deep "concern at the negative impact" that extraterritorial surveillance "may have on the exercise of and enjoyment of human rights." The U.S., however, has not yet indicated it would support the revised proposal. The concession "is regrettable. But it’s not the end of the battle by any means," said Human Rights Watch’s PoKempner. She added that there will soon be another opportunity to corral America's spies: a U.N. discussion on possible human rights violations as a result of extraterritorial surveillance will soon be taken up by the U.N. High commissioner. Follow me on Twitter: @columlynch. From juniorbsd at gmail.com Fri Nov 22 07:33:52 2013 From: juniorbsd at gmail.com (J. Tozo) Date: Fri, 22 Nov 2013 13:33:52 -0200 Subject: Users ID'ed through typing, mouse movements In-Reply-To: <20131122151752.GB5661@leitl.org> References: <20131122151752.GB5661@leitl.org> Message-ID: Very clever, maybe in the future it can be used as second or even third authentication factor. On Fri, Nov 22, 2013 at 1:17 PM, Eugen Leitl wrote: > > > http://www.scmagazine.com.au/News/365221,users-ided-through-typing-mouse-movements.aspx > > Users ID'ed through typing, mouse movements > > By Darren Pauli on Nov 22, 2013 2:16 PM > > Continuous authentication app created from DARPA research. > > Researchers have built a continuous authentication platform that can > accurately identify users based on their typing patterns. > > A series of 90 minute typing tests carried out on 2000 people at Iowa State > University found users could be identified with a half percent margin of > error based on the way they hit keys. > > The work has been spun into an application that could continuously > authenticate users and lock accounts if another person jumped on the > computer > resulting in irregularities being detected. (pdf) > > Uniquely syncopated mouse and keyboard patterns made it possible to > identify > users, Iowa State University associate professor Morris Chang said. > > “These pauses between words, searches for unusual characters and spellings > of > unfamiliar words, all have to do with our past experiences, our learning > experiences,” Chang said. “And so we call them cognitive fingerprints which > manifest themselves in typing rhythms.” > > “The system can see if the same person or an imposter is coming in to > hijack > the computer." > > The year-long research run together with electrical engineering students > Terry Fang, Kuan-Hsing Ho and Danny Shih received a half a million dollar > grant from the US Defense Advanced Research Projects Agency which sought to > discover if continuous authentication was possible. > > It was now being extended to capture mouse movements and touch inputs from > mobile devices with an additional $1.76 million dollars from the agency > over > two years. > > Copyright © SC Magazine, Australia > -- Grato, J. Tozo _ °v° /(S)\ SLACKWARE ^ ^ Linux _____________________ because it works -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2766 bytes Desc: not available URL: From electromagnetize at gmail.com Fri Nov 22 13:04:24 2013 From: electromagnetize at gmail.com (brian carroll) Date: Fri, 22 Nov 2013 15:04:24 -0600 Subject: hidden parameters (urls) Message-ID: --- perceptual thresholds --- IR vision lets researchers see through—and into—multiple layers of graphene http://phys.org/news/2013-11-infrared-vision-throughand-intomultiple-layers.html --- on natural fluorescence --- // intro to blacklight with rocks starts around 5:47 min... [video] Bill's Fluorescent Rock and Mineral Collection http://www.youtube.com/watch?v=gVtWOcrat4o [video] Science Friday: 3:36 min tour http://www.sciencefriday.com/video/05/05/2011/rock-stars.html "In 1968, the New Jersey Senate decreed the town of Franklin a geological wonder: "The Fluorescent Mineral Capital of the World." Over 350 different minerals have been found in the area, ninety of which glow brilliantly under ultraviolet light. There are two mineral museums devoted to fluorescing rocks, the region's unusual geology and its zinc mining history." [search] images of fluorescent minerals in rocks... https://www.google.com/search?q=fluorescent+rocks&client=firefox-a&hs=ZEF&sa=X&rls=org.mozilla:en-US:official&channel=np&tbm=isch&tbo=u&source=univ&ei=lEaOUpy6EZDAkQfRs4HwDw&ved=0CCwQsAQ&biw=1432&bih=830 What Materials Glow Under a Black or Ultraviolet Light? http://chemistry.about.com/cs/howthingswork/f/blblacklight.htm [images] Hall of Fame Specimens - fluorescent minerals in rocks http://www.tigerowner.com/crf_photos.htm // fingerprinting phosphorescence patterns, real vs. fake diamonds UV Rays Shed New Light on the Hope Diamond’s Mysterious Red Glow http://mineralsciences.si.edu/research/gems/hope_diamond/blue_diamond_research.htm [quote] The 45.52-carat blue diamond puzzles scientists because of the fiery red glow it gives off for several minutes after being exposed to ultra-violet light. Scientists refer to this phenomenon as phosphorescence. “It looks like a glowing orange coal in your barbeque grill,” explains Post. “It has been described as one of the unique properties of this unique diamond, something special to the Hope Diamond.” [quote] // note: electronic lollipop, the new healthy cigarette? Electrode recreates all four tastes on your tongue http://www.newscientist.com/article/mg22029444.500-electrode-recreates-all-four-tastes-on-your-tongue.html?cmpid=RSS|NSNS|2012-GLOBAL|online-news#.Uo5lVOKSEuh NEW: CF = collider function (juxtapose A & B) interstructure. e.g: a. High tech toilets receive big prizes from Bill Gates http://www.theregister.co.uk/2012/08/15/bill_gates_toilet_fair/ b. Kanye West blasts Zappos for 'shit product,' Zappos responds with toilet picture http://www.theverge.com/2013/11/20/5127502/kanye-west-blasts-zappos-for-shit-product // International Documentary Film Festival Amsterdam 2009 [video] People vs. Power (1/2) Walking and Talking with Peter Wintonick... http://www.youtube.com/watch?v=_0L1BCN9Ze4 // about bicycle cultures today, componentry bureaucratized, // efficiencies/innovation lost to varying incongruent approaches. // missing information, parts do not match, line-up, made esoteric. // guess that is everything to do with beliefs and mindset translated // into general manufacturing approach, as with computer devices. // shared model vs 'reinventing' & duplication ideologically forced. [video] People vs. Power (2/2) Walking and Talking with Peter Wintonick... http://www.youtube.com/watch?v=WJZ-wiuaJeo [video] The Kids in This Billboard Point at Actual Planes Flying Overhead http://gizmodo.com/the-kids-in-this-billboard-point-at-actual-planes-flyin-1469014169 // interactive advert reminded me of this... [video] First Official Clip from The Zero Theorem http://www.youtube.com/watch?v=eyY5InLYJPQ [video] The Zero Theorem official trailer - film by Terry Gilliam http://www.youtube.com/watch?v=KLYkXhgFIAk --- crypto gift ideas --- :L [note: wondered if computer crypto approach has become detached from questioning basics of cryptography outside of a computer context. also, for those like myself with interest yet little knowledge, how to approach the subject, beyond just reading. various authors and thinkers have mentioned reading childrens books rather than academic texts for a basic and introductory overview of a subject. thus, what about those interested in crypto, is a childrens crypto kit beyond the domain of issues involved in crypto, or perhaps may some fundamental skills, questions, issues remain overlooked or already decided upon in a given framework. therefore, for child or adult with crypto interest...] Codes, Ciphers and Secret Writing (Dover Children's Activity Books) http://www.amazon.com/Ciphers-Secret-Writing-Childrens-Activity/dp/0486247619/ref=pd_sim_t_10 Kidz Labs - Spy Science Secret Message Kit - Ages 5+ http://www.amazon.com/Kidz-Labs-Science-Secret-Message/dp/B000JM0JCS POOF-Slinky 2023 Slinky Science Secret Messages Mini Lab http://www.amazon.com/POOF-Slinky-2023-Slinky-Science-Messages/dp/B000BL1C96 Circuit Stickers // electronic principles, circuits https://www.crowdsupply.com/chibitronics/circuit-stickers note: microcontroller programmable, paper, etc. --- on rings --- recently mentioned data exchange between electromagnetic ring and symbolic device... once visited the Intel Museum which had a gift shop that sold jewelry made from unusable pentium chips; cufflinks, necklaces, earrings, and presumably rings (though do not remember seeing them). Intel CPU Chip Jewelry & Pins http://www.chipsetc.com/intel-jewelry--pins.html so any such key-exchange or other interaction between ring and device, in a data mood ring or other informational approach, is going to have circuitry built into it, issues of energy and power, and involve transistors, capacitors, resisters, protocols, etc. so in some sense there is a depth to the circuitry, it is not just an image of a ring but a complexity hidden beyond the boudary of what is immediately visable- whereas the Intel jewelry was itself this circuitry on display, as if a future data ring would involve these aesthetic dimensions, inherently. note also the issue of toxins in manufacturing if a diy approach with repurposed circuitboards and components, highly toxic to skin, eyes, etc. including chemical offgasing, related to toxic waste sites of discarded electronics, this leaking into groundwater, poisoning populations. the concept of a data ring that is an IC or computer that then interacts with the environment, say in a crypto context, that it carries passwords, synced as a paired identity device validating ID or providing authentication or whatever. and so this functionality is just not an issue of taking an IC or processor, memory, and storage and having 'data' on the ring. it would need to be secured, have its own perimeter security, ways of allowing and preventing access, etc. the following rings visualize this greater involvement in the aesthetics beyond just what the device would look like, and into its multilayered in-depth construction, in dimensions that may also be internal and unseen. thus a parallel between the chip as structure and building as structure, and similarity of issues of detailing and design, issues of foundation, & so on... [image search] architecture rings https://www.google.com/search?q=bague&client=firefox-a&hs=7GZ&rls=org.mozilla:en-US:official&channel=rcs&source=lnms&tbm=isch&sa=X&ei=MT2OUvGMJsO2kQf5goDABQ&ved=0CAcQ_AUoAQ&biw=1432&bih=830#channel=rcs&q=bague+archit&rls=org.mozilla:en-US%3Aofficial&tbm=isch&imgdii=_ the larger context for this is the parallel between the circuitboard and the city (plug-in city, Archigram) and again issues of relations of building types and electronic components that have interrelated structures, functioning, and programming of circuitry at the larger scale. in this way, modularity into a larger entity, say 'crypto' and 'comms' (NFC) and 'processor' and 'memory' and 'storage'; likewise- stadium, highways, bank, tv station, school, dwellings. [image] cityscape ring http://2.bp.blogspot.com/_ip12zh9vdvI/StTg6_V0qkI/AAAAAAAAAWM/5NaTtzcq__4/s400/tumblr_kr2kwxS7ob1qzpwi0o1_500.jpg&w=400&h=300&ei=XT2OUruAH83SkQeDiYHIBw&zoom=1&ved=1t:3588,r:36,s:100,i:112&iact=rc&page=5&tbnh=161&tbnw=234&ndsp=32&tx=135&ty=71 Philippe Tourraine - Les bagues Architecture http://www.philippetournaire.com/collections/70-architecture what would the foundation be, what would the walls be, roof, how many buildings, how are they arranged, what is the interior and exterior relation and dynamic, what is the perimeter, what is the functionality and purpose, what can it do and why. rings and sensors, modules, ecosystem relations, programmability, display or opaque, indicating feedback, etc. what is potential for, sans LCD, micro- or nano-leds as ultra-low power matrix. beyond conventions. how many different typological relations in larger ecological context: ring-computer, ring-phone, ring-signage, ring-symbolic.device (orb), ring-POS.device, ring-ATM machine, etc. // and a potential approach for managing crypto keys... ex. Intel Chip Keychain http://www.chipsetc.com/uploads/1/2/4/4/1244189/4120271_orig.jpg?196 Intel Chip Keychains http://www.chipsetc.com/intel-keychains-page-5.html {educational fair-use of copyright, 2013} א ט ם ך -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 13043 bytes Desc: not available URL: From cathalgarvey at cathalgarvey.me Fri Nov 22 07:53:59 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey (Phone)) Date: Fri, 22 Nov 2013 15:53:59 +0000 Subject: Users ID'ed through typing, mouse movements In-Reply-To: References: <20131122151752.GB5661@leitl.org> Message-ID: <4d0984fc-5c08-455a-b000-a448b3ad5265@email.android.com> Or today to deanonymise tor users using javascript. "J. Tozo" wrote: >Very clever, maybe in the future it can be used as second or even third >authentication factor. > > >On Fri, Nov 22, 2013 at 1:17 PM, Eugen Leitl wrote: > >> >> >> >http://www.scmagazine.com.au/News/365221,users-ided-through-typing-mouse-movements.aspx >> >> Users ID'ed through typing, mouse movements >> >> By Darren Pauli on Nov 22, 2013 2:16 PM >> >> Continuous authentication app created from DARPA research. >> >> Researchers have built a continuous authentication platform that can >> accurately identify users based on their typing patterns. >> >> A series of 90 minute typing tests carried out on 2000 people at Iowa >State >> University found users could be identified with a half percent margin >of >> error based on the way they hit keys. >> >> The work has been spun into an application that could continuously >> authenticate users and lock accounts if another person jumped on the >> computer >> resulting in irregularities being detected. (pdf) >> >> Uniquely syncopated mouse and keyboard patterns made it possible to >> identify >> users, Iowa State University associate professor Morris Chang said. >> >> “These pauses between words, searches for unusual characters and >spellings >> of >> unfamiliar words, all have to do with our past experiences, our >learning >> experiences,” Chang said. “And so we call them cognitive fingerprints >which >> manifest themselves in typing rhythms.” >> >> “The system can see if the same person or an imposter is coming in to >> hijack >> the computer." >> >> The year-long research run together with electrical engineering >students >> Terry Fang, Kuan-Hsing Ho and Danny Shih received a half a million >dollar >> grant from the US Defense Advanced Research Projects Agency which >sought to >> discover if continuous authentication was possible. >> >> It was now being extended to capture mouse movements and touch inputs >from >> mobile devices with an additional $1.76 million dollars from the >agency >> over >> two years. >> >> Copyright © SC Magazine, Australia >> > > > >-- >Grato, > >J. Tozo > _ > °v° > /(S)\ SLACKWARE > ^ ^ Linux >_____________________ > because it works -- Sent from my Android device with K-9 Mail. Please excuse my brevity. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3323 bytes Desc: not available URL: From eugen at leitl.org Fri Nov 22 07:17:52 2013 From: eugen at leitl.org (Eugen Leitl) Date: Fri, 22 Nov 2013 16:17:52 +0100 Subject: Users ID'ed through typing, mouse movements Message-ID: <20131122151752.GB5661@leitl.org> http://www.scmagazine.com.au/News/365221,users-ided-through-typing-mouse-movements.aspx Users ID'ed through typing, mouse movements By Darren Pauli on Nov 22, 2013 2:16 PM Continuous authentication app created from DARPA research. Researchers have built a continuous authentication platform that can accurately identify users based on their typing patterns. A series of 90 minute typing tests carried out on 2000 people at Iowa State University found users could be identified with a half percent margin of error based on the way they hit keys. The work has been spun into an application that could continuously authenticate users and lock accounts if another person jumped on the computer resulting in irregularities being detected. (pdf) Uniquely syncopated mouse and keyboard patterns made it possible to identify users, Iowa State University associate professor Morris Chang said. “These pauses between words, searches for unusual characters and spellings of unfamiliar words, all have to do with our past experiences, our learning experiences,” Chang said. “And so we call them cognitive fingerprints which manifest themselves in typing rhythms.” “The system can see if the same person or an imposter is coming in to hijack the computer." The year-long research run together with electrical engineering students Terry Fang, Kuan-Hsing Ho and Danny Shih received a half a million dollar grant from the US Defense Advanced Research Projects Agency which sought to discover if continuous authentication was possible. It was now being extended to capture mouse movements and touch inputs from mobile devices with an additional $1.76 million dollars from the agency over two years. Copyright © SC Magazine, Australia From dan at geer.org Fri Nov 22 19:37:24 2013 From: dan at geer.org (dan at geer.org) Date: Fri, 22 Nov 2013 22:37:24 -0500 Subject: Tor for the masses Message-ID: <20131123033724.1FCC822819F@palinka.tinho.net> http://venturebeat.com/2013/11/21/pogoplug-packages-tor-for-the-mass-market-with-the-49-safeplug/ leading to https://pogoplug.com/safeplug --dan From adi at hexapodia.org Sat Nov 23 11:43:27 2013 From: adi at hexapodia.org (Andy Isaacson) Date: Sat, 23 Nov 2013 11:43:27 -0800 Subject: whoah In-Reply-To: <20131123114848.GI5661@leitl.org> References: <20131123114848.GI5661@leitl.org> Message-ID: <20131123194327.GZ7523@hexapodia.org> On Sat, Nov 23, 2013 at 12:48:48PM +0100, Eugen Leitl wrote: > https://blockchain.info/tx/1c12443203a48f42cdf7b1acee5b4b1c1fedc144cb909a3bf5edbffafb0cd204 > > http://www.reddit.com/r/Bitcoin/comments/1r87p5/omfg_what_is_going_on/ http://www.washingtonpost.com/blogs/the-switch/wp/2013/11/23/heres-who-probably-did-that-massive-150000000-bitcoin-transaction/ Tim Lee cites Sarah Meiklejohn: While she says she can't be sure, Meiklejohn says that that 194,993-bitcoin transaction was probably done by Bitstamp, the world's second-largest exchange for trading dollars for bitcoins: -andy From jya at pipeline.com Sat Nov 23 09:08:43 2013 From: jya at pipeline.com (John Young) Date: Sat, 23 Nov 2013 12:08:43 -0500 Subject: NSA Global SIGINT Power to Generate Profits and Pay Message-ID: The NSA SIGINT Strategy 2012-2016 pretty well covers all the comsec and crypto initiatives to covertly exploit people, cryptographers, anonymizers, informants, planted spies, security firms, networks, governments, nations, friends, lovers and citizens. Not sure leaks, lawsuits and protests will deter this bounty of profits for the comsec industry, unless the public is aroused to demand the 3 branches grasp the nettle, and all those making money from this deception operation decide to give up their profits, perks and prestige. I mean those on the comsec and crypto lists, those participating in standards committees, those enjoying contracts and grants in think tanks and universities, those in law firms and public interest orgs, those in the media and academia, those in non-spy gov agencies, pretending to be in opposition as they scramble to rejigger their products and sales pitches, to exploit what is being fabricated to diminish Snowden's revelations with new forms of secrecy, technology, law, regulations, bribery, lobbying, grants, contracts, list lurking, online and offline spying, break-ins, the usual kaboodle, to assure the NSA goals are fulfilled. http://cryptome.org/2013/11/nsa-sigint-strategy-2012-2016.pdf [Excerpt] SIGINT Goals for 2012-2016 1. (U//FOUO) Revolutionize analysis fundamentally shift our analytic approach from a production to a discovery bias, enriched by innovative customer/partner engagement, radically increasing operational impact across all mission domains. 1.1. (U//FOUO) Through advanced tradecraft and automation, dramatically increase mastery of the global network 1.2. (U//FOUO) Conduct original analysis in a collaborative information space that mirrors how people interact in the information age 1.3. (U//FOUO) Disseminate data at its first point of relevance, share bulk data, and enable customers to address niche requirements 1.4. (U//FOUO) Drive an agile technology base mapped to the cognitive processes that underpin large scale analysis, discovery, compliance and collaboration 2. (U//FOUO) Fully leverage internal and external NSA partnerships to collaboratively discover targets, find their vulnerabilities, and overcome their network/communication defenses. 2.1. (U//FOUO) Bolster our arsenal of capabilities against the most critical cryptanalytic challenges 2.1.1. (S//SI//REL) Employ multidisciplinary approaches to cryptanalytic problems, leveraging and integrating mid-point and end-point capabilities to enable cryptanalysis 2.1.2. (S//REL) Counter the challenge of ubiquitous, strong, commercial network encryption 2.1.3. (TS//SI//REL) Counter indigenous cryptographic programs by targeting their industrial bases with all available SIGINT and HUMINT capabilities 2.1.4. (TS//SI//REL) Influence the global commercial encryption market through commercial relationships, HUMINT, and second and third party partners 2.1.5. (S//SI//REL) Continue to invest in the industrial base and drive the state of the art for High Performance Computing to maintain pre-eminent cryptanalytic capability for the nation 2.2. (TS//SI//REL) Defeat adversary cybersecurity practices in order to acquire the SIGINT data we need from anyone, anytime, anywhere 2.3. (S//SI) Enable discovery capabilities and advanced tradecraft in the collection architecture to enable the discovery of mission-critical persona, networks, accesses, signals and technologies 2.4. (S//SI) Integrate capabilities into the mission architecture, deepen workforce skill base in advanced network and signals analysis, and optimize processes and policies for the benefit of discovery 3. (S//SI//REL) Dynamically integrate endpoint, midpoint, industrial-enabled, and cryptanalytic capabilities to reach previously inaccessible targets in support of exploitation, cyber defense, and cyber operations 3.1. (C//REL) Drive the SIGINT mission architecture to underpin synchronized, integrated, multi-capability operations, extending it to mission partners 3.2. (TS//SI//REL) Integrate the SIGINT system into a national network of sensors which interactively sense, respond, and alert one another at machine speed 3.3. (U//FOUO) Continuously rebalance our portfolio of accesses and access capabilities based on current and projected contributions to key SIGINT missions 3.4. (S//SI//REL) Identify new access, collection, and exploitation methods by leveraging global business trends in data and communications services [End excerpt] From eugen at leitl.org Sat Nov 23 03:48:48 2013 From: eugen at leitl.org (Eugen Leitl) Date: Sat, 23 Nov 2013 12:48:48 +0100 Subject: whoah Message-ID: <20131123114848.GI5661@leitl.org> https://blockchain.info/tx/1c12443203a48f42cdf7b1acee5b4b1c1fedc144cb909a3bf5edbffafb0cd204 http://www.reddit.com/r/Bitcoin/comments/1r87p5/omfg_what_is_going_on/ From jamesdbell8 at yahoo.com Sat Nov 23 14:54:07 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Sat, 23 Nov 2013 14:54:07 -0800 (PST) Subject: Youtube item on "Assassination market" Message-ID: <1385247247.76471.YahooMailNeo@web141205.mail.bf1.yahoo.com> I found this on Youtube.com.     http://www.youtube.com/watch?v=xbGypiDik2E    (Disclaimer:  I am not associated with 'Sanjuro's "Assassination Market" in any way.  I do not know who he is.)           Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 908 bytes Desc: not available URL: From dave at farber.net Sat Nov 23 11:56:20 2013 From: dave at farber.net (Dave Farber) Date: Sat, 23 Nov 2013 14:56:20 -0500 Subject: [IP] NSA report Message-ID: [image: The New York Times] ------------------------------ November 22, 2013 N.S.A. Report Outlined Goals for More PowerBy JAMES RISEN and LAURA POITRAS WASHINGTON — Officials at the National Security Agency, intent on maintaining its dominance in intelligence collection, pledged last year to push to expand its surveillance powers, according to a top-secret strategy document. In a February 2012 paper laying out the four-year strategy for the N.S.A.’s signals intelligence operations, which include the agency’s eavesdropping and communications data collection around the world, agency officials set an objective to “aggressively pursue legal authorities and a policy framework mapped more fully to the information age.” Written as an agency mission statement with broad goals, the five-page document said that existing American laws were not adequate to meet the needs of the N.S.A. to conduct broad surveillance in what it cited as “the golden age of Sigint,” or signals intelligence. “The interpretation and guidelines for applying our authorities, and in some cases the authorities themselves, have not kept pace with the complexity of the technology and target environments, or the operational expectations levied on N.S.A.’s mission,” the document concluded. Using sweeping language, the paper also outlined some of the agency’s other ambitions. They included defeating the cybersecurity practices of adversaries in order to acquire the data the agency needs from “anyone, anytime, anywhere.” The agency also said it would try to decrypt or bypass codes that keep communications secret by influencing “the global commercial encryption market through commercial relationships,” human spies and intelligence partners in other countries. It also talked of the need to “revolutionize” analysis of its vast collections of data to “radically increase operational impact.” The strategy document, provided by the former N.S.A. contractor Edward J. Snowden, was written at a time when the agency was at the peak of its powers and the scope of its surveillance operations was still secret. Since then, Mr. Snowden’s revelations have changed the political landscape. Prompted by a public outcry over the N.S.A.’s domestic operations, the agency’s critics in Congress have been pushing to limit, rather than expand, its ability to routinely collect the phone and email records of millions of Americans, while foreign leaders have protested reports of virtually unlimited N.S.A. surveillance overseas, even in allied nations. Several inquiries are underway in Washington; Gen. Keith B. Alexander, the N.S.A.’s longest-serving director, has announced plans to retire; and the White House has offered proposals to disclose more information about the agency’s domestic surveillance activities. The N.S.A. document, titled “Sigint Strategy 2012-2016,” does not make clear what legal or policy changes the agency might seek. The N.S.A.’s powers are determined variously by Congress, executive orders and the nation’s secret intelligence court, and its operations are governed by layers of regulations. While asserting that the agency’s “culture of compliance” would not be compromised, N.S.A. officials argued that they needed more flexibility, according to the paper. Senior intelligence officials, responding to questions about the document, said that the N.S.A. believed that legal impediments limited its ability to conduct surveillance of terrorism suspects inside the United States. Despite an overhaul of national security law in 2008, the officials said, if a terrorism suspect who is under surveillance overseas enters the United States, the agency has to stop monitoring him until it obtains a warrant from the Foreign Intelligence Surveillance Court. “N.S.A.’s Sigint strategy is designed to guide investments in future capabilities and close gaps in current capabilities,” the agency said in a statement. “In an ever-changing technology and telecommunications environment, N.S.A. tries to get in front of issues to better fulfill the foreign-intelligence requirements of the U.S. government.” Critics, including some congressional leaders, say that the role of N.S.A. surveillance in thwarting terrorist attacks — often cited by the agency to justify expanded powers — has been exaggerated. In response to the controversy about its activities after Mr. Snowden’s disclosures, agency officials claimed that the N.S.A.’s sweeping domestic surveillance programs had helped in 54 “terrorist-related activities.” But under growing scrutiny, congressional staff members and other critics say that the use of such figures by defenders of the agency has drastically overstated the value of the domestic surveillance programs in counterterrorism. Agency leaders believe that the N.S.A. has never enjoyed such a target-rich environment as it does now because of the global explosion of digital information — and they want to make certain that they can dominate “the Sigint battle space” in the future, the document said. To be “optimally effective,” the paper said, “legal, policy and process authorities must be as adaptive and dynamic as the technological and operational advances we seek to exploit.” Intent on unlocking the secrets of adversaries, the paper underscores the agency’s long-term goal of being able to collect virtually everything available in the digital world. To achieve that objective, the paper suggests that the N.S.A. plans to gain greater access, in a variety of ways, to the infrastructure of the world’s telecommunications networks. Reports based on other documents previously leaked by Mr. Snowden showed that the N.S.A. has infiltrated the cable links to Google and Yahoo data centers around the world, leading to protests from company executives and a growing backlash against the N.S.A. in Silicon Valley. Yet the paper also shows how the agency believes it can influence and shape trends in high-tech industries in other ways to suit its needs. One of the agency’s goals is to “continue to invest in the industrial base and drive the state of the art for high performance computing to maintain pre-eminent cryptanalytic capability for the nation.” The paper added that the N.S.A. must seek to “identify new access, collection and exploitation methods by leveraging global business trends in data and communications services.” And it wants to find ways to combine all of its technical tools to enhance its surveillance powers. The N.S.A. will seek to integrate its “capabilities to reach previously inaccessible targets in support of exploitation, cyberdefense and cyberoperations,” the paper stated. The agency also intends to improve its access to encrypted communications used by individuals, businesses and foreign governments, the strategy document said. The N.S.A. has already had some success in defeating encryption, The New York Times has reported, but the document makes it clear that countering “ubiquitous, strong, commercial network encryption” is a top priority. The agency plans to fight back against the rise of encryption through relationships with companies that develop encryption tools and through espionage operations. In other countries, the document said, the N.S.A. must also “counter indigenous cryptographic programs by targeting their industrial bases with all available Sigint and Humint” — human intelligence, meaning spies. The document also mentioned a goal of integrating the agency’s eavesdropping and data collection systems into a national network of sensors that interactively “sense, respond and alert one another at machine speed.” Senior intelligence officials said that the system of sensors is designed to protect the computer networks of the Defense Department, and that the N.S.A. does not use data collected from Americans for the system. One of the agency’s other four-year goals was to “share bulk data” more broadly to allow for better analysis. While the paper does not explain in detail how widely it would disseminate bulk data within the intelligence community, the proposal raises questions about what safeguards the N.S.A. plans to place on its domestic phone and email data collection programs to protect Americans’ privacy. N.S.A. officials have insisted that they have placed tight controls on those programs. In an interview, the senior intelligence officials said that the strategy paper was referring to the agency’s desire to share foreign data more broadly, not phone logs of Americans collected under the Patriot Act . Above all, the strategy paper suggests the N.S.A.’s vast view of its mission: nothing less than to “dramatically increase mastery of the global network.” Other N.S.A. documents offer hints of how the agency is trying to do just that. One program, code-named Treasure Map, provides what a secret N.S.A. PowerPoint presentation describes as “a near real-time, interactive map of the global Internet.” According to the undated PowerPoint presentation, disclosed by Mr. Snowden, Treasure Map gives the N.S.A. “a 300,000 foot view of the Internet.” Relying on Internet routing data, commercial and Sigint information, Treasure Map is a sophisticated tool, one that the PowerPoint presentation describes as a “massive Internet mapping, analysis and exploration engine.” It collects Wi-Fi network and geolocation data, and between 30 million and 50 million unique Internet provider addresses — code that can reveal the location and owner of a computer, mobile device or router — are represented each day on Treasure Map, according to the document. It boasts that the program can map “any device, anywhere, all the time.” The documents include addresses labeled as based in the “U.S.,” and because so much Internet traffic flows through the United States, it would be difficult to map much of the world without capturing such addresses. But the intelligence officials said that Treasure Map maps only foreign and Defense Department networks, and is limited by the amount of data available to the agency. There are several billion I.P. addresses on the Internet, the officials said, and Treasure Map cannot map them all. The program is not used for surveillance, they said, but to understand computer networks. The program takes advantage of the capabilities of other secret N.S.A. programs. To support Treasure Map, for example, the document states that another program, called Packaged Goods, tracks the “traceroutes” through which data flows around the Internet. Through Packaged Goods, the N.S.A. has gained access to “13 covered servers in unwitting data centers around the globe,” according to the PowerPoint. The document identifies a list of countries where the data centers are located, including Germany, Poland, Denmark, South Africa and Taiwan as well as Russia, China and Singapore. Despite the document’s reference to “unwitting data centers,” government officials said that the agency does not hack into those centers. Instead, the officials said, the intelligence community secretly uses front companies to lease space on the servers. Despite the N.S.A.’s broad surveillance powers, the strategy paper shows that N.S.A. officials still worry about the agency’s ability to fend off bureaucratic inertia while keeping pace with change. “To sustain current mission relevance,” the document said, Signals Intelligence Directorate, the N.S.A.’s signals intelligence arm, “must undertake a profound and revolutionary shift from the mission approach which has served us so well in the decades preceding the onset of the information age.” James Risen reported from Washington, and Laura Poitras from Berlin. ------------------------------------------- Archives: https://www.listbox.com/member/archive/247/=now RSS Feed: https://www.listbox.com/member/archive/rss/247/25094221-ddf8422b Powered by Listbox: http://www.listbox.com ----- End forwarded message ----- From eugen at leitl.org Sat Nov 23 13:53:52 2013 From: eugen at leitl.org (Eugen Leitl) Date: Sat, 23 Nov 2013 22:53:52 +0100 Subject: [IP] NSA report Message-ID: <20131123215352.GE10793@leitl.org> ----- Forwarded message from Dave Farber ----- From author at anonymousbitcoinbook.com Sat Nov 23 20:21:24 2013 From: author at anonymousbitcoinbook.com (author at anonymousbitcoinbook.com) Date: Sun, 24 Nov 2013 00:21:24 -0400 Subject: Youtube item on "Assassination market" In-Reply-To: <1385247247.76471.YahooMailNeo@web141205.mail.bf1.yahoo.com> References: <1385247247.76471.YahooMailNeo@web141205.mail.bf1.yahoo.com> Message-ID: On 2013-11-23 18:54, Jim Bell wrote: > I found this on Youtube.com. > http://www.youtube.com/watch?v=xbGypiDik2E [1] > (Disclaimer: I am not associated with 'Sanjuro's "Assassination > Market" in any way. I do not know who he is.) > > Jim Bell > > > Links: > ------ > [1] http:/// 1) Ew, if it's real. Nothing good can come from that. 2) Probably not real, but just a honeypot. Interesting find, in any case. -Kristov From mike at gogulski.com Sun Nov 24 00:10:44 2013 From: mike at gogulski.com (Mike Gogulski) Date: Sun, 24 Nov 2013 09:10:44 +0100 Subject: Youtube item on "Assassination market" In-Reply-To: <1385247247.76471.YahooMailNeo@web141205.mail.bf1.yahoo.com> References: <1385247247.76471.YahooMailNeo@web141205.mail.bf1.yahoo.com> Message-ID: <5291B484.4000101@gogulski.com> Totally fucking cool. On 11/23/2013 11:54 PM, Jim Bell wrote: > I found this on Youtube.com. > http://www.youtube.com/watch?v=xbGypiDik2E > (Disclaimer: I am not associated with 'Sanjuro's "Assassination > Market" in any way. I do not know who he is.) > Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 295 bytes Desc: OpenPGP digital signature URL: From jamesdbell8 at yahoo.com Mon Nov 25 01:09:27 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Mon, 25 Nov 2013 01:09:27 -0800 (PST) Subject: Interesting take on Sanjuro's Assassination Market Message-ID: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> http://www.phibetaiota.net/2013/11/owl-assassination-market-website-are-the-bad-guys-actually-the-good-guys-and-vice-versa/ Disclaimer:  I am not associated with 'Sanjuro's "Assassination Market" in any way. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 909 bytes Desc: not available URL: From l at odewijk.nl Mon Nov 25 01:26:43 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Mon, 25 Nov 2013 10:26:43 +0100 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> Message-ID: Why suddenly all this attention for yet another assassination market? Because it's more "hit them and earn the bounty", like at a fair, style? It's just another something that has to exist if everything is free to exist. The wait is on for the "Rape her and earn a bounty" kind of.... waiittttttt... that might work.... -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 469 bytes Desc: not available URL: From iam at kjro.se Mon Nov 25 08:00:13 2013 From: iam at kjro.se (Kelly John Rose) Date: Mon, 25 Nov 2013 11:00:13 -0500 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> Message-ID: <5293740D.4030506@kjro.se> On 11/25/2013 4:26 AM, Lodewijk andré de la porte wrote: > Why suddenly all this attention for yet another assassination market? > Because it's more "hit them and earn the bounty", like at a fair, style? > > It's just another something that has to exist if everything is free to > exist. The wait is on for the "Rape her and earn a bounty" kind of.... > waiittttttt... that might work.... > I wonder what would happen if multiple people claimed the same date for the death of a celebrity. From taralx at gmail.com Mon Nov 25 11:22:29 2013 From: taralx at gmail.com (Taral) Date: Mon, 25 Nov 2013 11:22:29 -0800 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> Message-ID: On Mon, Nov 25, 2013 at 1:26 AM, Lodewijk andré de la porte wrote: > Why suddenly all this attention for yet another assassination market? > Because it's more "hit them and earn the bounty", like at a fair, style? Because people are angry. When people get angry, they start wondering why the most direct solution doesn't work... -- Taral "Please let me know if there's any further trouble I can give you." -- Unknown From grarpamp at gmail.com Mon Nov 25 10:15:21 2013 From: grarpamp at gmail.com (grarpamp) Date: Mon, 25 Nov 2013 13:15:21 -0500 Subject: [Cryptography] Email is unsecurable In-Reply-To: <5292E7BB.20601@iang.org> References: <20131123121801.A3C8926E0D@laptop.kerry-linux.ie> <5292E7BB.20601@iang.org> Message-ID: On Mon, Nov 25, 2013 at 1:01 AM, ianG wrote: > On 23/11/13 15:30 PM, Ralf Senderek wrote: >> On Sat, 23 Nov 2013, David Mercer wrote: >> >>> But of course you're right about actual current usage, encrypted email >>> is an >>> epic fail on that measure regardless of format/protocol. >> >> Yes, but it's about time we do something about that. Do we *exactly know >> why* it is such a failure? > > It's an interesting question, and one worth studying for pedagogical > motives. From my experiences from both sides, it is clear that both sides > failed. But for different reasons. > Hence, I've concluded that email is unsecurable. Obviously. It will never be able to escape the non-body header content and third party routing, storage and analysis with any form of patching over today's mail. And it's completely ridiculous that people continue to invest [aka: waste] effort in 'securing' it. The best you'll ever get clients down to is exposing a single 'To:' header within an antique transport model that forces you to authenticate to it in order to despam, bill, censor and control you. That system is cooked, done and properly fucked. Abandon it. What the world needs now is a real peer to peer messaging system that scales. Take Tor for a partial example... so long as all the sender/recipient nodes [onions] are up, any message you send will get through, encrypted, in real time. If a recipient is not up, you queue it locally till they are... no third party ever needed, and you get lossless delivery and confirmation for free. Unmemorable node address?, quit crying and make use of your local address book. Doesn't have plugins for current clients?, so what, write some and use it if you're dumb enough to mix the old and new mail. The only real problem that still needs solved is scalability... what p2p node lookup systems are out there that will handle a messaging world's population worth of nodes [billions] and their keys and tertiary data? If you can do that, you should be able to get some anon transport over the p2p for free. Anyway, p2p messaging and anonymous transports have all been dreamed up by others before. But now is the time to actually abandon traditional email and just do it. If you build it, they will come. From jamesdbell8 at yahoo.com Mon Nov 25 14:07:18 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Mon, 25 Nov 2013 14:07:18 -0800 (PST) Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: <5293740D.4030506@kjro.se> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> Message-ID: <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> ________________________________ From: Kelly John Rose To: cypherpunks at cpunks.org Sent: Monday, November 25, 2013 8:00 AM Subject: Re: Interesting take on Sanjuro's Assassination Market On 11/25/2013 4:26 AM, Lodewijk andré de la porte wrote: >> Why suddenly all this attention for yet another assassination market? >> Because it's more "hit them and earn the bounty", like at a fair, style?   >I wonder what would happen if multiple people claimed the same date for >the death of a celebrity. I haven't read enough of the 'AM' system to know what that system would do, but it seems to me that a logical outcome would be to split the reward based on the size of the contribution included with each prediction.  For instance, if Person A correctly predicted with 1 BTC, and Person B correctly predicted with 9 BTC, Person 1 should get 10% of the reward, while Person B should get 90%. Incidentally, one problem I see with Sanjuro's 'AM' (Assassination Market) system (at least, so far) is the setting of a minimum bet at 1.0 BTC, which is about $800 when I checked a few seconds ago.  In writing my AP essay, I anticipated that very small bets (say, 10 cents US) would be allowed.  Except in unusual situations, few people would want to donate $800 (USD) to see somebody dead; Far more would be willing to donate $1 (USD) for that.   I don't know if the current minimum bid in 'AM' has something to do with the granularity of 1.0 BTC, but the existence of digits to the right of the decimal point in the prediction totalizations suggests that this is not the case.   If the problem is that the prediction totalization is currently being done manually, rather than automatically, that is a limitation that I think must be fixed in order for 'AM' to operate well.  And with a minimum bet of 1.0 BTC, it might be portrayed as if 'AM' is a tool of the wealthy, rather than that of the average person. To the extent that this is a problem now, it will be worse as Bitcoin continues to deflate (increase in value) as it was no doubt intended to do.  What happens when 1 BTC = $10,000?   I consider that one of the few disadvantages or problems with Bitcoin is its hyper-deflationary nature:  How can a currency function as a currency, if it is 'scheduled' (by algorithm) to appreciate in value far faster than any commodity?  Another related problem is that Bitcoin is effectively programmed to excessively reward early-adopters.  While I feel that the inventor of Bitcoin should be richly rewarded for doing the work necessary to give us such a beneficial addition to society, the limit of my generosity is about $1 billion (USD).  Ultimately, I think that a replacement for Bitcoin ("Bitcoin 2.0"?) is necessary, one that won't appreciate in value more than, say, 5% per year.          Jim Bell Disclaimer:  I am not associated with Sanjuro's 'Assassination Market' in any way. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3969 bytes Desc: not available URL: From jamesdbell8 at yahoo.com Mon Nov 25 15:17:55 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Mon, 25 Nov 2013 15:17:55 -0800 (PST) Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> Message-ID: <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> I don't agree with your statement, "Bitcoin is only deflationary because the number of people who use it is growing faster than the number of coins in circulation.".   To the contrary, my understanding is that a number of factors have combined with the net result that Bitcoin is hyper-deflationary.  One major factor has been the shift of bitcoin 'mining' from computer CPUs, to video graphics processors (GPU's), to FPGA (Field Programmable Gate Arrays), and ultimately ASICs (literally, "application-specific integrated circuits"; what used to be called 'custom' IC's decades ago.)  While I don't have a specific number, I would not be surprised to hear that an ASIC miner is 1000x faster than even the fastest x86 CPU.  If that were the only factor, it would appear that new bitcoins should be 1000x more available than in, say, 2009.  However, I also understand that the 'difficulty' of mining bitcoin has been algorithmically increased regularly, in order to make it more difficult to compute to find individual bitcoins.   This is programmed into the entire bitcoin system.  In fact, it is to the point where the limiting factor to the cost of 'mining' bitcoin is the electricity cost of running the machines, not the cost of the machines themselves.  The bitcoin system 'programs' the appreciation of bitcoin by gradually increasing the difficulty of that mining operation.  This translates into an increase in the market value of bitcoin. In fact, this is essential to the (theoretical) outcome of bitcoin.  I think of it this way:  The system is programmed to only allow the generation of 21 million bitcoins.  If bitcoin is ultimately to be used to run the entire world economy (why not?) there should be at least one million times more.  (Say, 21 TRILLION; 21,000,000,000,000 bitcoins, if we think of the ultimate value of a bitcoin as being roughly equal to the current value of the US dollar, the Euro, the British Pound, etc.)  But since they are limited to 21 million, by algorithm, the value of a 2013 bitcoin will have to be increased by a factor of 1000  to stretch to the task of funding a world's market.  And that means that the 2 million BTC currently in the wallet most likely owned by Satoshi will presumably increase in value to $2 trillion  (USD).  "Nice work if you can get it". Is this a problem?  Who, instead, would claim that it ISN'T a problem!  Bitcoin has many great features, its possibility (through Zerocoin) of being anonymous one of the most intriguing,  but there is nothing about a digital currency that requires that it deflates at the rate historically associated with bitcoin.  I view this deflation as being arbitrary and capricious, and wildly too large.  Like I've said, I don't begrudge Satoshi $1 billion (USD), but I DO begrudge him $2 trillion.  If Satoshi's bitcoin rescues us from all governments (enabling 'AM'), perhaps he should be entitled to $10 billion (USD), but not $2 trillion (USC).          Jim Bell ________________________________ From: David Vorick To: Jim Bell Cc: Kelly John Rose ; "cypherpunks at cpunks.org" Sent: Monday, November 25, 2013 2:20 PM Subject: Re: Interesting take on Sanjuro's Assassination Market How do you think something like that could be managed? Bitcoin is only deflationary because the number of people who use it is growing faster than the number of coins in circulation. But how can you measure the number of people who are using it, and how can you measure how much they are using it? (IE are they speculating, are they actually using it to hide money from their government, are they buying needs like food+water?). Any cryptocurrency hoping to 'appreciate by at most 5%' has to have some reliable metric for measuring it's value in the real world. Otherwise coin generation algorithms are just a shot in the dark, hoping to mimic the expected growth of the coin or having some authority that can provide input about it's real dollar value. And anything that tries to get insider metrics will need some defence against liars and sybil attacks. On Mon, Nov 25, 2013 at 5:07 PM, Jim Bell wrote: > > > > >________________________________ > From: Kelly John Rose >To: cypherpunks at cpunks.org >Sent: Monday, November 25, 2013 8:00 AM >Subject: Re: Interesting take on Sanjuro's Assassination Market > > >On 11/25/2013 4:26 AM, Lodewijk andré de la porte wrote: > >>> Why suddenly all this attention for yet another assassination market? >>> Because it's more "hit them and earn the bounty", like at a fair, style? >  > >>I wonder what would happen if multiple people claimed the same date for >>the death of a celebrity. > >I haven't read enough of the 'AM' system to know what that system would do, but it seems to me that a logical outcome would be to split the reward based on the size of the contribution included with each prediction.  For instance, if Person A correctly predicted with 1 BTC, and Person B correctly predicted with 9 BTC, Person 1 should get 10% of the reward, while Person B should get 90%. > >Incidentally, one problem I see with Sanjuro's 'AM' (Assassination Market) system (at least, so far) is the setting of a minimum bet at 1.0 BTC, which is about $800 when I checked a few seconds ago.  In writing my AP essay, I anticipated that very small bets (say, 10 cents US) would be allowed.  Except in unusual situations, few people would want to donate $800 (USD) to see somebody dead; Far more would be willing to donate $1 (USD) for that. >  >I don't know if the current minimum bid in 'AM' has something to do with the granularity of 1.0 BTC, but the existence of digits to the right of the decimal point in the prediction totalizations suggests that this is not the case.   If the problem is that the prediction totalization is currently being done manually, rather than automatically, that is a limitation that I think must be fixed in order for 'AM' to operate well.  And with a minimum bet of 1.0 BTC, it might be portrayed as if 'AM' is a tool of the wealthy, rather than that of the average person. > >To the extent that this is a problem now, it will be worse as Bitcoin continues to deflate (increase in value) as it was no doubt intended to do.  What happens when 1 BTC = $10,000?   I consider that one of the few disadvantages or problems with Bitcoin is its hyper-deflationary nature:  How can a currency function as a currency, if it is 'scheduled' (by algorithm) to appreciate in value far faster than any commodity?  Another related problem is that Bitcoin is effectively programmed to excessively reward early-adopters.  While I feel that the inventor of Bitcoin should be richly rewarded for doing the work necessary to give us such a beneficial addition to society, the limit of my generosity is about $1 billion (USD).  Ultimately, I think that a replacement for Bitcoin ("Bitcoin 2.0"?) is necessary, one that won't appreciate in value more than, say, 5% per year. >         Jim Bell > > >Disclaimer:  I am not associated with Sanjuro's 'Assassination Market' in any way. > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 10309 bytes Desc: not available URL: From adi at hexapodia.org Mon Nov 25 16:32:04 2013 From: adi at hexapodia.org (Andy Isaacson) Date: Mon, 25 Nov 2013 16:32:04 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> Message-ID: <20131126003204.GK7523@hexapodia.org> On Mon, Nov 25, 2013 at 07:04:51PM -0500, David Vorick wrote: > Your problem is if bitcoin becomes a world economy. That means bitcoins > usage grows by something like 2 orders of magnitude. Except that bitcoins > are already halfway mined, which means that the circulation will not keep > up. That is what drives the price up. > > If you want a currency that will scale with it's global usage (IE when the > market cap hits $21 trillion, there are 21 trillion in circulation), you > need some mechanism that knows how to equate 1 bitcoin to 1 dollar, that > way more bitcoins can be printed as the market cap goes up. Fractional bitcoins work just fine (down to 1/100,000,000, per https://en.bitcoin.it/wiki/Satoshi ). If BTC goes to 100,000 USD we'll just start pricing things in "thous" or "mils" or something similar. In other words, there are already 12 quadrillion Satoshis in circulation, plenty to absorb any further deflation. -andy From david.vorick at gmail.com Mon Nov 25 14:20:12 2013 From: david.vorick at gmail.com (David Vorick) Date: Mon, 25 Nov 2013 17:20:12 -0500 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> Message-ID: How do you think something like that could be managed? Bitcoin is only deflationary because the number of people who use it is growing faster than the number of coins in circulation. But how can you measure the number of people who are using it, and how can you measure how much they are using it? (IE are they speculating, are they actually using it to hide money from their government, are they buying needs like food+water?). Any cryptocurrency hoping to 'appreciate by at most 5%' has to have some reliable metric for measuring it's value in the real world. Otherwise coin generation algorithms are just a shot in the dark, hoping to mimic the expected growth of the coin or having some authority that can provide input about it's real dollar value. And anything that tries to get insider metrics will need some defence against liars and sybil attacks. On Mon, Nov 25, 2013 at 5:07 PM, Jim Bell wrote: > > > ------------------------------ > *From:* Kelly John Rose > *To:* cypherpunks at cpunks.org > *Sent:* Monday, November 25, 2013 8:00 AM > *Subject:* Re: Interesting take on Sanjuro's Assassination Market > > On 11/25/2013 4:26 AM, Lodewijk andré de la porte wrote: > > >> Why suddenly all this attention for yet another assassination market? > >> Because it's more "hit them and earn the bounty", like at a fair, style? > > >I wonder what would happen if multiple people claimed the same date for > >the death of a celebrity. > > I haven't read enough of the 'AM' system to know what that system would > do, but it seems to me that a logical outcome would be to split the reward > based on the size of the contribution included with each prediction. For > instance, if Person A correctly predicted with 1 BTC, and Person B > correctly predicted with 9 BTC, Person 1 should get 10% of the reward, > while Person B should get 90%. > > Incidentally, one problem I see with Sanjuro's 'AM' (Assassination Market) > system (at least, so far) is the setting of a minimum bet at 1.0 BTC, which > is about $800 when I checked a few seconds ago. In writing my AP essay, I > anticipated that very small bets (say, 10 cents US) would be allowed. > Except in unusual situations, few people would want to donate $800 (USD) to > see somebody dead; Far more would be willing to donate $1 (USD) for that. > > I don't know if the current minimum bid in 'AM' has something to do with > the granularity of 1.0 BTC, but the existence of digits to the right of the > decimal point in the prediction totalizations suggests that this is not the > case. If the problem is that the prediction totalization is currently > being done manually, rather than automatically, that is a limitation that I > think must be fixed in order for 'AM' to operate well. And with a minimum > bet of 1.0 BTC, it might be portrayed as if 'AM' is a tool of the wealthy, > rather than that of the average person. > > To the extent that this is a problem now, it will be worse as Bitcoin > continues to deflate (increase in value) as it was no doubt intended to > do. What happens when 1 BTC = $10,000? I consider that one of the few > disadvantages or problems with Bitcoin is its hyper-deflationary nature: > How can a currency function as a currency, if it is 'scheduled' (by > algorithm) to appreciate in value far faster than any commodity? Another > related problem is that Bitcoin is effectively programmed to excessively > reward early-adopters. While I feel that the inventor of Bitcoin should be > richly rewarded for doing the work necessary to give us such a beneficial > addition to society, the limit of my generosity is about $1 billion (USD). > Ultimately, I think that a replacement for Bitcoin ("Bitcoin 2.0"?) is > necessary, one that won't appreciate in value more than, say, 5% per year. > Jim Bell > > > Disclaimer: I am not associated with Sanjuro's 'Assassination Market' in > any way. > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5287 bytes Desc: not available URL: From jamesdbell8 at yahoo.com Mon Nov 25 17:29:26 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Mon, 25 Nov 2013 17:29:26 -0800 (PST) Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> Message-ID: <1385429366.34530.YahooMailNeo@web141205.mail.bf1.yahoo.com> Well, I don't see how I've "validated [your] statement".  You said the ONLY reason bitcoin is deflationary "because the number of people who use it is growing faster than the number of coins in circulation".   I'd say, to the contrary, that the limitation on the circulation of BTC is 'baked into the cake' of bitcoin itself:  It is algorithmically determined by the 'policy' built into the design of bitcoin.  That limitation on bitcoin was set long ago, long before most people understood what bitcoin was (secretly) intended to do.  And, since the 'cost' of mining yet another bitcoin is automatically adjusted, to greatly increase over the lifetime of the mining of bitcoin, 'blame' for the deflation should be assigned to the person who designed the algorithms. I think at this point 'we' (the public; or at least the experts on bitcoin) understand that in principle, it would be possible to 'design' a new digital currency, call it "Bitcoin 2.0", which is specifically designed to not appreciate (nor depreciate) dramatically.  Part of the advantage they will have is that it won't be necessary to compensate for ease-of-mining represented by the transition through the CPU/GPU/FPGA/ASIC eras:  Everybody will 'start' with a level playing field, ASIC's.  The number of 'Bitcoin 2.0's could be set to approximately 20 trillion, if it is limited at all, and there will be no dramatic increases in the 'difficulty' of mining them, over the lifetime of the mining.  Because the difficulty will not appreciably increase, their value will also not appreciably increase.  It would certainly not increase so much so as to dissuade people from spending them.          Jim Bell  ________________________________ From: David Vorick To: Jim Bell Cc: "cypherpunks at cpunks.org" ; "iam at kjro.se" Sent: Monday, November 25, 2013 4:04 PM Subject: Re: Interesting take on Sanjuro's Assassination Market You've validated my statement. Your problem is if bitcoin becomes a world economy. That means bitcoins usage grows by something like 2 orders of magnitude. Except that bitcoins are already halfway mined, which means that the circulation will not keep up. That is what drives the price up. If you want a currency that will scale with it's global usage (IE when the market cap hits $21 trillion, there are 21 trillion in circulation), you need some mechanism that knows how to equate 1 bitcoin to 1 dollar, that way more bitcoins can be printed as the market cap goes up. On Mon, Nov 25, 2013 at 6:17 PM, Jim Bell wrote: I don't agree with your statement, "Bitcoin is only deflationary because the number of people who use it is growing faster than the number of coins in circulation.".   To the contrary, my understanding is that a number of factors have combined with the net result that Bitcoin is hyper-deflationary.  One major factor has been the shift of bitcoin 'mining' from computer CPUs, to video graphics processors (GPU's), to FPGA (Field Programmable Gate Arrays), and ultimately ASICs (literally, "application-specific integrated circuits"; what used to be called 'custom' IC's decades ago.)  While I don't have a specific number, I would not be surprised to hear that an ASIC miner is 1000x faster than even the fastest x86 CPU.  If that were the only factor, it would appear that new bitcoins should be 1000x more available than in, say, 2009.  However, I also understand that the 'difficulty' of mining bitcoin has been algorithmically increased regularly, in order to make it more difficult to compute to find individual bitcoins.   This is programmed into the entire bitcoin system.  In fact, it is to the point where the limiting factor to the cost of 'mining' bitcoin is the electricity cost of running the machines, not the cost of the machines themselves.  The bitcoin system 'programs' the appreciation of bitcoin by gradually increasing the difficulty of that mining operation.  This translates into an increase in the market value of bitcoin. >In fact, this is essential to the (theoretical) outcome of bitcoin.  I think of it this way:  The system is programmed to only allow the generation of 21 million bitcoins.  If bitcoin is ultimately to be used to run the entire world economy (why not?) there should be at least one million times more.  (Say, 21 TRILLION; 21,000,000,000,000 bitcoins, if we think of the ultimate value of a bitcoin as being roughly equal to the current value of the US dollar, the Euro, the British Pound, etc.)  But since they are limited to 21 million, by algorithm, the value of a 2013 bitcoin will have to be increased by a factor of 1000  to stretch to the task of funding a world's market.  And that means that the 2 million BTC currently in the wallet most likely owned by Satoshi will presumably increase in value to $2 trillion  (USD).  "Nice work if you can get it". >Is this a problem?  Who, instead, would claim that it ISN'T a problem!  Bitcoin has many great features, its possibility (through Zerocoin) of being anonymous one of the most intriguing,  but there is nothing about a digital currency that requires that it deflates at the rate historically associated with bitcoin.  I view this deflation as being arbitrary and capricious, and wildly too large.  Like I've said, I don't begrudge Satoshi $1 billion (USD), but I DO begrudge him $2 trillion.  If Satoshi's bitcoin rescues us from all governments (enabling 'AM'), perhaps he should be entitled to $10 billion (USD), but not $2 trillion (USC). >         Jim Bell > > > > > > > > > >________________________________ > >From: David Vorick >To: Jim Bell >Cc: Kelly John Rose ; "cypherpunks at cpunks.org" >Sent: Monday, November 25, 2013 2:20 PM > >Subject: Re: Interesting take on Sanjuro's Assassination Market > > > >How do you think something like that could be managed? > >Bitcoin is only deflationary because the number of people who use it is growing faster than the number of coins in circulation. But how can you measure the number of people who are using it, and how can you measure how much they are using it? (IE are they speculating, are they actually using it to hide money from their government, are they buying needs like food+water?). > >Any cryptocurrency hoping to 'appreciate by at most 5%' has to have some reliable metric for measuring it's value in the real world. Otherwise coin generation algorithms are just a shot in the dark, hoping to mimic the expected growth of the coin or having some authority that can provide input about it's real dollar value. And anything that tries to get insider metrics will need some defence against liars and sybil attacks. > > > > >On Mon, Nov 25, 2013 at 5:07 PM, Jim Bell wrote: > > >> >> >> >> >>________________________________ >> From: Kelly John Rose >>To: cypherpunks at cpunks.org >>Sent: Monday, November 25, 2013 8:00 AM >>Subject: Re: Interesting take on Sanjuro's Assassination Market >> >> >>On 11/25/2013 4:26 AM, Lodewijk andré de la porte wrote: >> >>>> Why suddenly all this attention for yet another assassination market? >>>> Because it's more "hit them and earn the bounty", like at a fair, style? >>  >> >>>I wonder what would happen if multiple people claimed the same date for >>>the death of a celebrity. >> >>I haven't read enough of the 'AM' system to know what that system would do, but it seems to me that a logical outcome would be to split the reward based on the size of the contribution included with each prediction.  For instance, if Person A correctly predicted with 1 BTC, and Person B correctly predicted with 9 BTC, Person 1 should get 10% of the reward, while Person B should get 90%. >> >>Incidentally, one problem I see with Sanjuro's 'AM' (Assassination Market) system (at least, so far) is the setting of a minimum bet at 1.0 BTC, which is about $800 when I checked a few seconds ago.  In writing my AP essay, I anticipated that very small bets (say, 10 cents US) would be allowed.  Except in unusual situations, few people would want to donate $800 (USD) to see somebody dead; Far more would be willing to donate $1 (USD) for that. >>  >>I don't know if the current minimum bid in 'AM' has something to do with the granularity of 1.0 BTC, but the existence of digits to the right of the decimal point in the prediction totalizations suggests that this is not the case.   If the problem is that the prediction totalization is currently being done manually, rather than automatically, that is a limitation that I think must be fixed in order for 'AM' to operate well.  And with a minimum bet of 1.0 BTC, it might be portrayed as if 'AM' is a tool of the wealthy, rather than that of the average person. >> >>To the extent that this is a problem now, it will be worse as Bitcoin continues to deflate (increase in value) as it was no doubt intended to do.  What happens when 1 BTC = $10,000?   I consider that one of the few disadvantages or problems with Bitcoin is its hyper-deflationary nature:  How can a currency function as a currency, if it is 'scheduled' (by algorithm) to appreciate in value far faster than any commodity?  Another related problem is that Bitcoin is effectively programmed to excessively reward early-adopters.  While I feel that the inventor of Bitcoin should be richly rewarded for doing the work necessary to give us such a beneficial addition to society, the limit of my generosity is about $1 billion (USD).  Ultimately, I think that a replacement for Bitcoin ("Bitcoin 2.0"?) is necessary, one that won't appreciate in value more than, say, 5% per year. >>         Jim Bell >> >> >>Disclaimer:  I am not associated with Sanjuro's 'Assassination Market' in any way. >> >> >> > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 15915 bytes Desc: not available URL: From seanl at literati.org Mon Nov 25 17:34:17 2013 From: seanl at literati.org (Sean Lynch) Date: Mon, 25 Nov 2013 17:34:17 -0800 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> (Jim Bell's message of "Mon, 25 Nov 2013 15:17:55 -0800 (PST)") References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> Message-ID: <87zjosrlnq.fsf@literati.org> On Mon, Nov 25 2013, Jim Bell wrote: > I don't agree with your statement, "Bitcoin is only deflationary > because the number of people who use it is growing faster than the > number of coins in circulation.". To the contrary, my understanding > is that a number of factors have combined with the net result that > Bitcoin is hyper-deflationary. One major factor has been the shift > of bitcoin 'mining' from computer CPUs, to video graphics processors > (GPU's), to FPGA (Field Programmable Gate Arrays), and ultimately > ASICs (literally, "application-specific integrated circuits"; what > used to be called 'custom' IC's decades ago.) While I don't have a > specific number, I would not be surprised to hear that an ASIC miner > is 1000x faster than even the fastest x86 CPU. If that were the only > factor, it would appear that new bitcoins should be 1000x more > available than in, say, 2009. However, I also understand that the > 'difficulty' of mining bitcoin has been algorithmically increased > regularly, in order to make it more difficult to compute to find > individual bitcoins. This is programmed into the entire bitcoin > system. In fact, it is to the point where the limiting factor to the > cost of 'mining' bitcoin is the electricity cost of running the > machines, not the cost of the machines themselves. The bitcoin > system 'programs' the appreciation of bitcoin by gradually increasing > the difficulty of that mining operation. This translates into an > increase in the market value of bitcoin. > In fact, this is essential to the (theoretical) outcome of bitcoin. > I think of it this way: The system is programmed to only allow the > generation of 21 million bitcoins. If bitcoin is ultimately to be > used to run the entire world economy (why not?) there should be at > least one million times more. (Say, 21 TRILLION; 21,000,000,000,000 > bitcoins, if we think of the ultimate value of a bitcoin as being > roughly equal to the current value of the US dollar, the Euro, the > British Pound, etc.) But since they are limited to 21 million, by > algorithm, the value of a 2013 bitcoin will have to be increased by a > factor of 1000 to stretch to the task of funding a world's market. > And that means that the 2 million BTC currently in the wallet most > likely owned by Satoshi will presumably increase in value to $2 > trillion (USD). "Nice work if you can get it". > Is this a problem? Who, instead, would claim that it ISN'T a > problem! Bitcoin has many great features, its possibility (through > Zerocoin) of being anonymous one of the most intriguing, but there > is nothing about a digital currency that requires that it deflates at > the rate historically associated with bitcoin. I view this deflation > as being arbitrary and capricious, and wildly too large. Like I've > said, I don't begrudge Satoshi $1 billion (USD), but I DO begrudge > him $2 trillion. If Satoshi's bitcoin rescues us from all > governments (enabling 'AM'), perhaps he should be entitled to $10 > billion (USD), but not $2 trillion (USC). > Jim Bell I'm far less concerned about Satoshi Nakamoto's ending up a trillionaire than I am about central banks' ability to print money to enrich their friends at will. It's also unrealistic to require that every alternative currency that appears be able to absorb the entire world economy; why can't a cryptocurrency just be one of many options available? I'm hoping Bitcoin is even just one of many *cryptocurrencies* available. Monocultures are fragile. -- Sean Richard Lynch http://www.literati.org/~seanl/ From seanl at literati.org Mon Nov 25 17:50:27 2013 From: seanl at literati.org (Sean Lynch) Date: Mon, 25 Nov 2013 17:50:27 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: (Javier Liendo's message of "Mon, 25 Nov 2013 19:04:56 -0600") References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: <87siukrkws.fsf@literati.org> On Mon, Nov 25 2013, Javier Liendo wrote: > isn't the real problem with bitcoin becoming a global currency an > issue of how to best manage the potential exponential growth in size > of the blockchain?  > > i know this is cypherpunks but please explain like i'm five... Hopefully Moore's Law will save us, but I actually expect that, should Bitcoin continue to grow, most payments will be made through payment services of some kind, with the actual transactions only used to deposit money in your account with the payment service. This is analogous to how gold was used once banking became popular. Should these payment services become full-fledged banks, they could help with the deflation problem as well by engaging in fractional reserve banking, the same way banks did with gold. Many people have a negative impression of fractional reserve banking, but in fact most of the instability experienced in the US was actually caused by restrictions on branching and requirements that banks invest in the debt of states that kept defaulting. Bank failures were much rarer in countries without these requirements. For example, Canada had *zero* bank failures during the Great Depression and only created a central bank for the purpose of facilitating international payments, so that Canadian banks and businesses didn't need accounts in London. -- Sean Richard Lynch http://www.literati.org/~seanl/ From coderman at gmail.com Mon Nov 25 17:54:35 2013 From: coderman at gmail.com (coderman) Date: Mon, 25 Nov 2013 17:54:35 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: On Mon, Nov 25, 2013 at 5:43 PM, David Vorick wrote: > ... How do you prevent the early adopters from becoming stupid > wealthy if the currency takes off? high risk, high reward. why should early adoption with high risk not pay more than late adoption with significantly less risk? i agree that the externals affecting BTC exchange rate are volatile and annoying, but this hardly seems like bitcoin's fault. do you fight tulpenmanie with currency controls? good luck! From jamesdbell8 at yahoo.com Mon Nov 25 18:01:46 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Mon, 25 Nov 2013 18:01:46 -0800 (PST) Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: <1385431306.85023.YahooMailNeo@web141201.mail.bf1.yahoo.com> The use of CPU 'effort' as 'earning' bitcoins (or other electronic currency) was a good idea.  Problem is, there's plenty of electricity being wasted in the process.  It seems to me that it should be possible to develop some sort of use for this dedicated CPU effort.  What's a major use of CPU power?  One is weather forecasting, another is simulations of various kinds.  These use huge amounts of computer-time, and if they are made to be sufficiently divisible people could earn digital-coin by doing things that are actually valuable in and of themselves.     Jim Bell ________________________________ From: David Vorick To: Javier Liendo Cc: "cypherpunks at cpunks.org" Sent: Monday, November 25, 2013 5:43 PM Subject: Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) Bitcoin has a lot of problems. Andy, the problem isn't the denomination, the problem is that Satioshi has 5% of all the currency, and the Winklevoss twins have another 0.5%. If bitcoin becomes worth 100 trillion dollars, they've got a solid 500 billion for being nobody and doing nothing. That's a problem to me. Another problem with bitcoin is that the blockchain won't scale. Another problem is that nobody knows how to price transaction fees. And then there's the selfish mining problem. I think though that we'll see other cryptocurrencies that solve these problems. Bitcoin is overinflated, and while the current alt coins aren't offering much in the way of competition. I'm working on one right now. It's not built but the idea is to use proof-of-contribution instead of proof-of-work, where contribution is disk storage contributed to a distributed network. The disk storage is used to house the blockchain, but it can also be sold on a market for people to use. Theoretically, this gives people a way to price the currency (using the value of cloud storage vs. the price of storage on the network using the network currency). The tricky part is preventing cheating, but I think I have a decent solution. I don't however know a good way to distribute currency to the network, for the problems I was explaining to Jim Bell. Storage is currently getting cheaper at an exponential rate, and I have no idea how to predict the volume of users over time, nor a good way to measure the volume of users as immune to sybil attacks. How do you prevent the early adopters from becoming stupid wealthy if the currency takes off? -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3787 bytes Desc: not available URL: From coderman at gmail.com Mon Nov 25 18:20:27 2013 From: coderman at gmail.com (coderman) Date: Mon, 25 Nov 2013 18:20:27 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: On Mon, Nov 25, 2013 at 6:12 PM, David Vorick wrote: > ... > Nobody cares how many petaflops the network is pulling, because the > petaflops can't be put to use somewhere else... > But if the mining was based on cloud storage, a dramatic drop in the > price of the currency would result in a dramatic drop in the cost of > storing data on the network. i like the idea of "proof of _useful_ work" applied here to storage. if only mining had been applied to BOINC, GIMPS, or *@home efforts... surely there is prior art? From jamesdbell8 at yahoo.com Mon Nov 25 18:24:19 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Mon, 25 Nov 2013 18:24:19 -0800 (PST) Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: <1385432659.12245.YahooMailNeo@web141201.mail.bf1.yahoo.com> ________________________________ From: coderman To: David Vorick Cc: "cypherpunks at cpunks.org" Sent: Monday, November 25, 2013 5:54 PM Subject: Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) On Mon, Nov 25, 2013 at 5:43 PM, David Vorick wrote: >> ... How do you prevent the early adopters from becoming stupid >> wealthy if the currency takes off? >high risk, high reward. >why should early adoption with high risk not pay more than late >adoption with significantly less risk? I certainly agree with 'high risk, high reward'.  But that begs the question of, 'how much risk v. how much reward?'.  I've already said that I fully agree that Satoshi should get $1 billion for what he's done.  (More, if BTC fully enables a system like Sanjuro's 'AM').  But, he's getting close to that level now, and everything I understand about bitcoin is that he isn't going to sell his BTC's, so he will get far more than that over the next few years.  _THAT_ level of 'reward' is absolutely uncalled-for, and I think when the public learns of that, there will be a great deal of anger.  If such a payoff were absolutely necessary to launch bitcoin, and there were no alternatives, I'd grudgingly say "yes".  But, I can imagine a digital currency with far-less early-adopter bias.  This is particularly true today:  We all know that the world needs something like BTC.  At this point, how much real 'risk' would there be in a new digital currency?  Far less than BTC.         Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2863 bytes Desc: not available URL: From albill at openbuddha.com Mon Nov 25 18:25:58 2013 From: albill at openbuddha.com (Al Billings) Date: Mon, 25 Nov 2013 18:25:58 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: I suggest reading http://www.reddit.com/r/bitcoin instead of reinventing the wheel here. All of this has been discussed, ad nauseum, there and a few other forums. We don’t live in a perfect world and people will always attempt to game the system to make themselves rich. The problem other alt currencies have is why would anyone adopt them when bitcoin is already there and clearly (somewhat) successful? Why mine litecoin, for example, when if I mine bitcoin (or even buy them), I make money for sure (for now at least)? From: David Vorick David Vorick Reply: David Vorick david.vorick at gmail.com Date: November 25, 2013 at 6:19:10 PM To: coderman coderman at gmail.com Subject:  Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) As I was telling Jayvan, the idea would be that early adopters use the currency for its inherent uses to them, as opposed to its speculative potential. Right now, bitcoin is almost exclusively speculative. It's worth a lot of money because the value has been increasing consistently. That's tulipmania. In a perfect world you would have some way to protect a currency against speculation. The volatility in bitcoin makes it less useful as a currency, therefore the speculation is damaging bitcoin. I don't have a solution, and I'm not suggesting one, I'm merely suggesting that a solution might exist that would be a substantial improvement. If bitcoin was based on something that had inherent value, say cloud storage, then a spike in value would be followed by a spike in the amount of storage being contributed to the network (bitcoin currently does this, a spike in price is followed by a spike in mining). The key here though is that the network would be protect from dramatic dips in value. When bitcoin drops in price, all of the abundant mining does nothing to save bitcoin, because the bitcoin mining doesn't actually add any value to the network. Nobody cares how many petaflops the network is pulling, because the petaflops can't be put to use somewhere else. But if the mining was based on cloud storage, a dramatic drop in the price of the currency would result in a dramatic drop in the cost of storing data on the network. That's something that actually has use, and so people would let the price fall unreasonably low (instead they would find a way to make use of the cheap storage). This would allow the currency to ride arbitrary spikes in price while being protected against arbitrary drops in price. Jim, the amount of mining being done on the bitcoin network has no impact on the price. The price might have an impact on the volume of mining, but because the mining is specific to the bitcoin network (double sha2 hashing or something like that) it can't be sold or used for other applications. Bitcoin mining is only good for bitcoin mining, which means the demand for the mining is exclusively based on value of the bitcoins being mined every day. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4365 bytes Desc: not available URL: From seanl at literati.org Mon Nov 25 18:39:49 2013 From: seanl at literati.org (Sean Lynch) Date: Mon, 25 Nov 2013 18:39:49 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385431306.85023.YahooMailNeo@web141201.mail.bf1.yahoo.com> (Jim Bell's message of "Mon, 25 Nov 2013 18:01:46 -0800 (PST)") References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <1385431306.85023.YahooMailNeo@web141201.mail.bf1.yahoo.com> Message-ID: <87zjorrimi.fsf@literati.org> On Mon, Nov 25 2013, Jim Bell wrote: > The use of CPU 'effort' as 'earning' bitcoins (or other electronic > currency) was a good idea. Problem is, there's plenty of electricity > being wasted in the process. It seems to me that it should be > possible to develop some sort of use for this dedicated CPU effort. > What's a major use of CPU power? One is weather forecasting, another > is simulations of various kinds. These use huge amounts of > computer-time, and if they are made to be sufficiently divisible > people could earn digital-coin by doing things that are actually > valuable in and of themselves. > Jim Bell I am less concerned about this waste than most people seem to be. People don't complain about the wasted effort of all the runners or politicians who didn't win the race, and that's basically what it is. But if we do want to replace Bitcoin's mining function, we need to come up with something that can be verified in a distributed fashion, is not likely to suddenly be made trivial by a major breakthrough, and whose difficulty can be easily adjusted according to some difficulty algorithm. Primecoin is the best candidate I've seen so far, though admittedly I haven't been looking that closely at altcoins, because like I said I don't consider the electricity "wasted" on the mining race to be a big deal. A closer analogy might be trading algorithms. -- Sean Richard Lynch http://www.literati.org/~seanl/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 835 bytes Desc: not available URL: From joe_wang at yahoo.com Mon Nov 25 18:40:42 2013 From: joe_wang at yahoo.com (Joe Wang) Date: Mon, 25 Nov 2013 18:40:42 -0800 (PST) Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: <1385433642.5415.YahooMailNeo@web160702.mail.bf1.yahoo.com> I believe all currencies and crosses are constantly being speculated day-in and day-out.  So  I wouldn't be surprised or worry too much about Bitcoin being speculated.  As long as the market has liquidity and healthy supply/demand it shouldn't be of a problem.   About our point about bitcoin not having any inherent value, isn't energy exerted to mine those coins costs involved?  Hence if people begin to mine more for bitcoins then the cost of energy will go up as difficulty of mining goes up as well.  This is the same concept to your cloud storage example.     I disagree the mining part has nothing to do with bitcoin prices.  Its like saying supply and demand does not affect a price of a goods being sold.  In your example of falling price on Bitcoin (or any other currency) would probably be contributed to liquidity issue.  If no one wants something or all the buyers are not making the bid doesn't matter what kind of scheme you use the price will fall and will fall hard.  This goes for everything in this world. Tulip, Gold, Silver, Copper, etc.  But when the price fall doesn't mean the product itself lacks value.  Last I remembered I still had to pay for that basket of tulips I sent for mothers day. -Joe ________________________________ From: David Vorick To: coderman Cc: "cypherpunks at cpunks.org" Sent: Tuesday, November 26, 2013 10:12 AM Subject: Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) As I was telling Jayvan, the idea would be that early adopters use the currency for its inherent uses to them, as opposed to its speculative potential. Right now, bitcoin is almost exclusively speculative. It's worth a lot of money because the value has been increasing consistently. That's tulipmania. In a perfect world you would have some way to protect a currency against speculation. The volatility in bitcoin makes it less useful as a currency, therefore the speculation is damaging bitcoin. I don't have a solution, and I'm not suggesting one, I'm merely suggesting that a solution might exist that would be a substantial improvement. If bitcoin was based on something that had inherent value, say cloud storage, then a spike in value would be followed by a spike in the amount of storage being contributed to the network (bitcoin currently does this, a spike in price is followed by a spike in mining). The key here though is that the network would be protect from dramatic dips in value. When bitcoin drops in price, all of the abundant mining does nothing to save bitcoin, because the bitcoin mining doesn't actually add any value to the network. Nobody cares how many petaflops the network is pulling, because the petaflops can't be put to use somewhere else. But if the mining was based on cloud storage, a dramatic drop in the price of the currency would result in a dramatic drop in the cost of storing data on the network. That's something that actually has use, and so people would let the price fall unreasonably low (instead they would find a way to make use of the cheap storage). This would allow the currency to ride arbitrary spikes in price while being protected against arbitrary drops in price. Jim, the amount of mining being done on the bitcoin network has no impact on the price. The price might have an impact on the volume of mining, but because the mining is specific to the bitcoin network (double sha2 hashing or something like that) it can't be sold or used for other applications. Bitcoin mining is only good for bitcoin mining, which means the demand for the mining is exclusively based on value of the bitcoins being mined every day. On Mon, Nov 25, 2013 at 8:54 PM, coderman wrote: On Mon, Nov 25, 2013 at 5:43 PM, David Vorick wrote: >> ... How do you prevent the early adopters from becoming stupid > >> wealthy if the currency takes off? > >high risk, high reward. > >why should early adoption with high risk not pay more than late >adoption with significantly less risk? > > >i agree that the externals affecting BTC exchange rate are volatile >and annoying, but this hardly seems like bitcoin's fault.  do you >fight tulpenmanie with currency controls?  good luck! > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 7264 bytes Desc: not available URL: From adi at hexapodia.org Mon Nov 25 18:43:07 2013 From: adi at hexapodia.org (Andy Isaacson) Date: Mon, 25 Nov 2013 18:43:07 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: <20131126024307.GO7523@hexapodia.org> On Mon, Nov 25, 2013 at 06:20:27PM -0800, coderman wrote: > On Mon, Nov 25, 2013 at 6:12 PM, David Vorick wrote: > > ... > > Nobody cares how many petaflops the network is pulling, because the > > petaflops can't be put to use somewhere else... > > But if the mining was based on cloud storage, a dramatic drop in the > > price of the currency would result in a dramatic drop in the cost of > > storing data on the network. > > i like the idea of "proof of _useful_ work" applied here to storage. > if only mining had been applied to BOINC, GIMPS, or *@home efforts... The critical feature of the BTC PoW block chain is that the work is applied to a believed-computationally-hard problem that is a function of the block under consideration. This precludes the "work" being a function of any other property. > surely there is prior art? How quickly we forget ... Bitcoin did 4 impossible things before breakfast, and now we're whining that it didn't do 5. :) In 2008 nobody in the open research community would have proposed that a peer-to-peer (1) autoscaling (2) computational PoW (3) deflationary (4) space-conserving cryptocurrency was even theoretically possible. Then Nakamoto dropped working code and the paper. Adding a "useful work" unit to the mining PoW has been considered; it's extremely hard to do and puts the "useful work" project (whatever it is) squarely in the line of fire for fraudsters and attacks. -andy From joe_wang at yahoo.com Mon Nov 25 18:46:40 2013 From: joe_wang at yahoo.com (Joe Wang) Date: Mon, 25 Nov 2013 18:46:40 -0800 (PST) Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: <1385434000.85604.YahooMailNeo@web160703.mail.bf1.yahoo.com> I think its important that new alt coins being introduced.  Not that it confuses the market.  But to keep innovation going.  Creating specialized coins with different characteristics would only help the entire market move forward.  Its like the car industry in its infancy.  How many car companies were out there at the time when people were trading in their horse carriages with 4 wheels + a motor?    -Joe ________________________________ From: Al Billings To: "cypherpunks at cpunks.org" Sent: Tuesday, November 26, 2013 10:25 AM Subject: Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) I suggest reading http://www.reddit.com/r/bitcoin instead of reinventing the wheel here. All of this has been discussed, ad nauseum, there and a few other forums. We don’t live in a perfect world and people will always attempt to game the system to make themselves rich. The problem other alt currencies have is why would anyone adopt them when bitcoin is already there and clearly (somewhat) successful? Why mine litecoin, for example, when if I mine bitcoin (or even buy them), I make money for sure (for now at least)? ________________________________ From: David Vorick David Vorick Reply: David Vorick david.vorick at gmail.com Date: November 25, 2013 at 6:19:10 PM To: coderman coderman at gmail.com Subject: Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) As I was telling Jayvan, the idea would be that early adopters use the currency for its inherent uses to them, as opposed to its speculative potential. Right now, bitcoin is almost exclusively speculative. It's worth a lot of money because the value has been increasing consistently. That's tulipmania. In a perfect world you would have some way to protect a currency against speculation. The volatility in bitcoin makes it less useful as a currency, therefore the speculation is damaging bitcoin. I don't have a solution, and I'm not suggesting one, I'm merely suggesting that a solution might exist that would be a substantial improvement. If bitcoin was based on something that had inherent value, say cloud storage, then a spike in value would be followed by a spike in the amount of storage being contributed to the network (bitcoin currently does this, a spike in price is followed by a spike in mining). The key here though is that the network would be protect from dramatic dips in value. When bitcoin drops in price, all of the abundant mining does nothing to save bitcoin, because the bitcoin mining doesn't actually add any value to the network. Nobody cares how many petaflops the network is pulling, because the petaflops can't be put to use somewhere else. But if the mining was based on cloud storage, a dramatic drop in the price of the currency would result in a dramatic drop in the cost of storing data on the network. That's something that actually has use, and so people would let the price fall unreasonably low (instead they would find a way to make use of the cheap storage). This would allow the currency to ride arbitrary spikes in price while being protected against arbitrary drops in price. Jim, the amount of mining being done on the bitcoin network has no impact on the price. The price might have an impact on the volume of mining, but because the mining is specific to the bitcoin network (double sha2 hashing or something like that) it can't be sold or used for other applications. Bitcoin mining is only good for bitcoin mining, which means the demand for the mining is exclusively based on value of the bitcoins being mined every day. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 6736 bytes Desc: not available URL: From david.vorick at gmail.com Mon Nov 25 16:04:51 2013 From: david.vorick at gmail.com (David Vorick) Date: Mon, 25 Nov 2013 19:04:51 -0500 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> Message-ID: You've validated my statement. Your problem is if bitcoin becomes a world economy. That means bitcoins usage grows by something like 2 orders of magnitude. Except that bitcoins are already halfway mined, which means that the circulation will not keep up. That is what drives the price up. If you want a currency that will scale with it's global usage (IE when the market cap hits $21 trillion, there are 21 trillion in circulation), you need some mechanism that knows how to equate 1 bitcoin to 1 dollar, that way more bitcoins can be printed as the market cap goes up. On Mon, Nov 25, 2013 at 6:17 PM, Jim Bell wrote: > I don't agree with your statement, "Bitcoin is only deflationary because > the number of people who use it is growing faster than the number of coins > in circulation.". To the contrary, my understanding is that a number of > factors have combined with the net result that Bitcoin is > hyper-deflationary. One major factor has been the shift of bitcoin > 'mining' from computer CPUs, to video graphics processors (GPU's), to FPGA > (Field Programmable Gate Arrays), and ultimately ASICs (literally, > "application-specific integrated circuits"; what used to be called 'custom' > IC's decades ago.) While I don't have a specific number, I would not be > surprised to hear that an ASIC miner is 1000x faster than even the fastest > x86 CPU. If that were the only factor, it would appear that new bitcoins > should be 1000x more available than in, say, 2009. However, I also > understand that the 'difficulty' of mining bitcoin has been algorithmically > increased regularly, in order to make it more difficult to compute to find > individual bitcoins. This is programmed into the entire bitcoin system. > In fact, it is to the point where the limiting factor to the cost of > 'mining' bitcoin is the electricity cost of running the machines, not the > cost of the machines themselves. The bitcoin system 'programs' the > appreciation of bitcoin by gradually increasing the difficulty of that > mining operation. This translates into an increase in the market value of > bitcoin. > In fact, this is essential to the (theoretical) outcome of bitcoin. I > think of it this way: The system is programmed to only allow the > generation of 21 million bitcoins. If bitcoin is ultimately to be used to > run the entire world economy (why not?) there should be at least one > million times more. (Say, 21 TRILLION; 21,000,000,000,000 bitcoins, if we > think of the ultimate value of a bitcoin as being roughly equal to the > current value of the US dollar, the Euro, the British Pound, etc.) But > since they are limited to 21 million, by algorithm, the value of a 2013 > bitcoin will have to be increased by a factor of 1000 to stretch to the > task of funding a world's market. And that means that the 2 million BTC > currently in the wallet most likely owned by Satoshi will presumably > increase in value to $2 trillion (USD). "Nice work if you can get it". > Is this a problem? Who, instead, would claim that it ISN'T a problem! > Bitcoin has many great features, its possibility (through Zerocoin) of > being anonymous one of the most intriguing, but there is nothing about a > digital currency that requires that it deflates at the rate historically > associated with bitcoin. I view this deflation as being arbitrary and > capricious, and wildly too large. Like I've said, I don't begrudge Satoshi > $1 billion (USD), but I DO begrudge him $2 trillion. If Satoshi's bitcoin > rescues us from all governments (enabling 'AM'), perhaps he should be > entitled to $10 billion (USD), but not $2 trillion (USC). > Jim Bell > > > > > ------------------------------ > *From:* David Vorick > *To:* Jim Bell > *Cc:* Kelly John Rose ; "cypherpunks at cpunks.org" < > cypherpunks at cpunks.org> > *Sent:* Monday, November 25, 2013 2:20 PM > > *Subject:* Re: Interesting take on Sanjuro's Assassination Market > > How do you think something like that could be managed? > > Bitcoin is only deflationary because the number of people who use it is > growing faster than the number of coins in circulation. But how can you > measure the number of people who are using it, and how can you measure how > much they are using it? (IE are they speculating, are they actually using > it to hide money from their government, are they buying needs like > food+water?). > > Any cryptocurrency hoping to 'appreciate by at most 5%' has to have some > reliable metric for measuring it's value in the real world. Otherwise coin > generation algorithms are just a shot in the dark, hoping to mimic the > expected growth of the coin or having some authority that can provide input > about it's real dollar value. And anything that tries to get insider > metrics will need some defence against liars and sybil attacks. > > > On Mon, Nov 25, 2013 at 5:07 PM, Jim Bell wrote: > > > > ------------------------------ > *From:* Kelly John Rose > *To:* cypherpunks at cpunks.org > *Sent:* Monday, November 25, 2013 8:00 AM > *Subject:* Re: Interesting take on Sanjuro's Assassination Market > > On 11/25/2013 4:26 AM, Lodewijk andré de la porte wrote: > > >> Why suddenly all this attention for yet another assassination market? > >> Because it's more "hit them and earn the bounty", like at a fair, style? > > >I wonder what would happen if multiple people claimed the same date for > >the death of a celebrity. > > I haven't read enough of the 'AM' system to know what that system would > do, but it seems to me that a logical outcome would be to split the reward > based on the size of the contribution included with each prediction. For > instance, if Person A correctly predicted with 1 BTC, and Person B > correctly predicted with 9 BTC, Person 1 should get 10% of the reward, > while Person B should get 90%. > > Incidentally, one problem I see with Sanjuro's 'AM' (Assassination Market) > system (at least, so far) is the setting of a minimum bet at 1.0 BTC, which > is about $800 when I checked a few seconds ago. In writing my AP essay, I > anticipated that very small bets (say, 10 cents US) would be allowed. > Except in unusual situations, few people would want to donate $800 (USD) to > see somebody dead; Far more would be willing to donate $1 (USD) for that. > > I don't know if the current minimum bid in 'AM' has something to do with > the granularity of 1.0 BTC, but the existence of digits to the right of the > decimal point in the prediction totalizations suggests that this is not the > case. If the problem is that the prediction totalization is currently > being done manually, rather than automatically, that is a limitation that I > think must be fixed in order for 'AM' to operate well. And with a minimum > bet of 1.0 BTC, it might be portrayed as if 'AM' is a tool of the wealthy, > rather than that of the average person. > > To the extent that this is a problem now, it will be worse as Bitcoin > continues to deflate (increase in value) as it was no doubt intended to > do. What happens when 1 BTC = $10,000? I consider that one of the few > disadvantages or problems with Bitcoin is its hyper-deflationary nature: > How can a currency function as a currency, if it is 'scheduled' (by > algorithm) to appreciate in value far faster than any commodity? Another > related problem is that Bitcoin is effectively programmed to excessively > reward early-adopters. While I feel that the inventor of Bitcoin should be > richly rewarded for doing the work necessary to give us such a beneficial > addition to society, the limit of my generosity is about $1 billion (USD). > Ultimately, I think that a replacement for Bitcoin ("Bitcoin 2.0"?) is > necessary, one that won't appreciate in value more than, say, 5% per year. > Jim Bell > > > Disclaimer: I am not associated with Sanjuro's 'Assassination Market' in > any way. > > > > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 11310 bytes Desc: not available URL: From javier at liendo.net Mon Nov 25 17:04:56 2013 From: javier at liendo.net (Javier Liendo) Date: Mon, 25 Nov 2013 19:04:56 -0600 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <20131126003204.GK7523@hexapodia.org> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: isn't the real problem with bitcoin becoming a global currency an issue of how to best manage the potential exponential growth in size of the blockchain? i know this is cypherpunks but please explain like i'm five... regards, javier On Mon, Nov 25, 2013 at 6:32 PM, Andy Isaacson wrote: > On Mon, Nov 25, 2013 at 07:04:51PM -0500, David Vorick wrote: > > Your problem is if bitcoin becomes a world economy. That means bitcoins > > usage grows by something like 2 orders of magnitude. Except that bitcoins > > are already halfway mined, which means that the circulation will not keep > > up. That is what drives the price up. > > > > If you want a currency that will scale with it's global usage (IE when > the > > market cap hits $21 trillion, there are 21 trillion in circulation), you > > need some mechanism that knows how to equate 1 bitcoin to 1 dollar, that > > way more bitcoins can be printed as the market cap goes up. > > Fractional bitcoins work just fine (down to 1/100,000,000, per > https://en.bitcoin.it/wiki/Satoshi ). If BTC goes to 100,000 USD we'll > just start pricing things in "thous" or "mils" or something similar. > > In other words, there are already 12 quadrillion Satoshis in > circulation, plenty to absorb any further deflation. > > -andy > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1889 bytes Desc: not available URL: From joe_wang at yahoo.com Mon Nov 25 19:15:08 2013 From: joe_wang at yahoo.com (Joe Wang) Date: Mon, 25 Nov 2013 19:15:08 -0800 (PST) Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126024307.GO7523@hexapodia.org> Message-ID: <1385435708.73413.YahooMailNeo@web160704.mail.bf1.yahoo.com> Hi David, I am not sure of your assumption on the cloud storage.  What about the component cost goes into it?  memory costs?  I remember when I was a teen trading DRAMS the price isn't that stable for certain period of time.  So even if demand for cloud storage fall, wouldn't cost of the cloud storage could be rising due to other events? About perishable commodity.  I don't know where you live.  But I know cost of milk has gone up tremendously in certain parts of the world.  In China, cost of salt has gone up 10 folds in a short few years.  Price of corn and orange juice can always limit up or down if some crazy weather hit certain part of the country.   -Joe ________________________________ From: David Vorick To: Andy Isaacson Cc: "cypherpunks at cpunks.org" Sent: Tuesday, November 26, 2013 10:52 AM Subject: Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) Joe, the only reason that the price of cloud storage would fall is if demand for cloud storage falls. The value of cloud storage over time should be fairly stable, perhaps not as stable as today's US dollar but certainly more stable than bitcoin is today. But in the case of tulips, bitcoins, etc., their stability was only derived from their speculative value. Bread will be reasonable stable, because people don't speculate in bread. Bread has a minimum price, because there is a limited supply and a clearly defined need. All commodities are not equal. Bitcoin is one of the worst I can imagine, but the tulips during tulipmania take the cake. I believe you can regulate cloud storage in a way that prevents fraudsters from manipulating it. The only assumption I need is that the majority of the network is honest. You can use hashing + random strings to confirm that a person still has the file they are hosting. You only need then to be sure that the person hosting the file and the person uploading the file are not in cahoots. You can achieve that by making a random mapping between people and hosts, and only picking the host after a person has announced how much file storage they wish to rent (and paid for the first month). This makes it too expensive to host files on your own machines, because you have a very low probability of getting the opportunity to store a file on your own machine. On Mon, Nov 25, 2013 at 9:43 PM, Andy Isaacson wrote: On Mon, Nov 25, 2013 at 06:20:27PM -0800, coderman wrote: >> On Mon, Nov 25, 2013 at 6:12 PM, David Vorick wrote: >> > ... >> > Nobody cares how many petaflops the network is pulling, because the >> > petaflops can't be put to use somewhere else... >> > But if the mining was based on cloud storage, a dramatic drop in the >> > price of the currency would result in a dramatic drop in the cost of >> > storing data on the network. >> >> i like the idea of "proof of _useful_ work" applied here to storage. >> if only mining had been applied to BOINC, GIMPS, or *@home efforts... > >The critical feature of the BTC PoW block chain is that the work is >applied to a believed-computationally-hard problem that is a function of >the block under consideration.  This precludes the "work" being a >function of any other property. > > >> surely there is prior art? > >How quickly we forget ... Bitcoin did 4 impossible things before >breakfast, and now we're whining that it didn't do 5. :) > >In 2008 nobody in the open research community would have proposed that a >peer-to-peer (1) autoscaling (2) computational PoW (3) deflationary (4) >space-conserving cryptocurrency was even theoretically possible.  Then >Nakamoto dropped working code and the paper. > >Adding a "useful work" unit to the mining PoW has been considered; it's >extremely hard to do and puts the "useful work" project (whatever it is) >squarely in the line of fire for fraudsters and attacks. > >-andy > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 7558 bytes Desc: not available URL: From david.vorick at gmail.com Mon Nov 25 17:43:11 2013 From: david.vorick at gmail.com (David Vorick) Date: Mon, 25 Nov 2013 20:43:11 -0500 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: Bitcoin has a lot of problems. Andy, the problem isn't the denomination, the problem is that Satioshi has 5% of all the currency, and the Winklevoss twins have another 0.5%. If bitcoin becomes worth 100 trillion dollars, they've got a solid 500 billion for being nobody and doing nothing. That's a problem to me. Another problem with bitcoin is that the blockchain won't scale. Another problem is that nobody knows how to price transaction fees. And then there's the selfish mining problem. I think though that we'll see other cryptocurrencies that solve these problems. Bitcoin is overinflated, and while the current alt coins aren't offering much in the way of competition. I'm working on one right now. It's not built but the idea is to use proof-of-contribution instead of proof-of-work, where contribution is disk storage contributed to a distributed network. The disk storage is used to house the blockchain, but it can also be sold on a market for people to use. Theoretically, this gives people a way to price the currency (using the value of cloud storage vs. the price of storage on the network using the network currency). The tricky part is preventing cheating, but I think I have a decent solution. I don't however know a good way to distribute currency to the network, for the problems I was explaining to Jim Bell. Storage is currently getting cheaper at an exponential rate, and I have no idea how to predict the volume of users over time, nor a good way to measure the volume of users as immune to sybil attacks. How do you prevent the early adopters from becoming stupid wealthy if the currency takes off? -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1804 bytes Desc: not available URL: From david.vorick at gmail.com Mon Nov 25 18:12:22 2013 From: david.vorick at gmail.com (David Vorick) Date: Mon, 25 Nov 2013 21:12:22 -0500 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: As I was telling Jayvan, the idea would be that early adopters use the currency for its inherent uses to them, as opposed to its speculative potential. Right now, bitcoin is almost exclusively speculative. It's worth a lot of money because the value has been increasing consistently. That's tulipmania. In a perfect world you would have some way to protect a currency against speculation. The volatility in bitcoin makes it less useful as a currency, therefore the speculation is damaging bitcoin. I don't have a solution, and I'm not suggesting one, I'm merely suggesting that a solution might exist that would be a substantial improvement. If bitcoin was based on something that had inherent value, say cloud storage, then a spike in value would be followed by a spike in the amount of storage being contributed to the network (bitcoin currently does this, a spike in price is followed by a spike in mining). The key here though is that the network would be protect from dramatic dips in value. When bitcoin drops in price, all of the abundant mining does nothing to save bitcoin, because the bitcoin mining doesn't actually add any value to the network. Nobody cares how many petaflops the network is pulling, because the petaflops can't be put to use somewhere else. But if the mining was based on cloud storage, a dramatic drop in the price of the currency would result in a dramatic drop in the cost of storing data on the network. That's something that actually has use, and so people would let the price fall unreasonably low (instead they would find a way to make use of the cheap storage). This would allow the currency to ride arbitrary spikes in price while being protected against arbitrary drops in price. Jim, the amount of mining being done on the bitcoin network has no impact on the price. The price might have an impact on the volume of mining, but because the mining is specific to the bitcoin network (double sha2 hashing or something like that) it can't be sold or used for other applications. Bitcoin mining is only good for bitcoin mining, which means the demand for the mining is exclusively based on value of the bitcoins being mined every day. On Mon, Nov 25, 2013 at 8:54 PM, coderman wrote: > On Mon, Nov 25, 2013 at 5:43 PM, David Vorick > wrote: > > ... How do you prevent the early adopters from becoming stupid > > wealthy if the currency takes off? > > high risk, high reward. > > why should early adoption with high risk not pay more than late > adoption with significantly less risk? > > > i agree that the externals affecting BTC exchange rate are volatile > and annoying, but this hardly seems like bitcoin's fault. do you > fight tulpenmanie with currency controls? good luck! > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3313 bytes Desc: not available URL: From jamesdbell8 at yahoo.com Mon Nov 25 21:37:14 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Mon, 25 Nov 2013 21:37:14 -0800 (PST) Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: <1385444234.61290.YahooMailNeo@web141206.mail.bf1.yahoo.com> I've found the problematic passage in Satoshi's paper.  From Section 4, 'Proof of Work':          "To compensate for increasing hardware speed and varying interest in running nodes over time,the proof-of-work difficulty is determined by a moving average targeting an average number of blocks per hour. If they're generated too fast, the difficulty increases." So I ask, "What is 'too fast'?"  What it means is that the algorithm tries to limit the rate of creation of bitcoins to a relatively constant value.  At the time most people first read that paper, this might not have appeared like it was going to foment a problem.  But, it should have been obvious to Satoshi that the adoption of a new digital currency isn't a linear process:  Particularly in the early stages I would have anticipated that 'demand' for BTC would be some approximation of the square of the elapsed time, rather than the elapsed time.   One user would likely 'create' other users at a relatively constant rate, meaning that the integral of xdx is (x**2).   (disregarding the 1/2 factor...).    To limit the creation of bitcoins to a linear value amounts to throttling its potential, and that means a pressure for the value to go up, way up.  That's great for the early adopters, whose early work is made far more valuable than it otherwise would have been.  Doubtless Satoshi understood this.  Doubtless Satoshi also understood how important it was for him to get together  as much computing power as he could afford, at the beginning, because CPU power at that point was quite sufficient to mine bitcoin.         Jim Bell ________________________________ From: David Vorick To: coderman Cc: "cypherpunks at cpunks.org" Sent: Monday, November 25, 2013 6:12 PM Subject: Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) As I was telling Jayvan, the idea would be that early adopters use the currency for its inherent uses to them, as opposed to its speculative potential. Right now, bitcoin is almost exclusively speculative. It's worth a lot of money because the value has been increasing consistently. That's tulipmania. In a perfect world you would have some way to protect a currency against speculation. The volatility in bitcoin makes it less useful as a currency, therefore the speculation is damaging bitcoin. I don't have a solution, and I'm not suggesting one, I'm merely suggesting that a solution might exist that would be a substantial improvement. If bitcoin was based on something that had inherent value, say cloud storage, then a spike in value would be followed by a spike in the amount of storage being contributed to the network (bitcoin currently does this, a spike in price is followed by a spike in mining). The key here though is that the network would be protect from dramatic dips in value. When bitcoin drops in price, all of the abundant mining does nothing to save bitcoin, because the bitcoin mining doesn't actually add any value to the network. Nobody cares how many petaflops the network is pulling, because the petaflops can't be put to use somewhere else. But if the mining was based on cloud storage, a dramatic drop in the price of the currency would result in a dramatic drop in the cost of storing data on the network. That's something that actually has use, and so people would let the price fall unreasonably low (instead they would find a way to make use of the cheap storage). This would allow the currency to ride arbitrary spikes in price while being protected against arbitrary drops in price. Jim, the amount of mining being done on the bitcoin network has no impact on the price. The price might have an impact on the volume of mining, but because the mining is specific to the bitcoin network (double sha2 hashing or something like that) it can't be sold or used for other applications. Bitcoin mining is only good for bitcoin mining, which means the demand for the mining is exclusively based on value of the bitcoins being mined every day. On Mon, Nov 25, 2013 at 8:54 PM, coderman wrote: On Mon, Nov 25, 2013 at 5:43 PM, David Vorick wrote: >> ... How do you prevent the early adopters from becoming stupid > >> wealthy if the currency takes off? > >high risk, high reward. > >why should early adoption with high risk not pay more than late >adoption with significantly less risk? > > >i agree that the externals affecting BTC exchange rate are volatile >and annoying, but this hardly seems like bitcoin's fault.  do you >fight tulpenmanie with currency controls?  good luck! > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 7841 bytes Desc: not available URL: From seanl at literati.org Mon Nov 25 21:50:48 2013 From: seanl at literati.org (Sean Lynch) Date: Mon, 25 Nov 2013 21:50:48 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: (coderman@gmail.com's message of "Mon, 25 Nov 2013 18:20:27 -0800") References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: <87vbzfr9s7.fsf@literati.org> On Mon, Nov 25 2013, coderman wrote: > On Mon, Nov 25, 2013 at 6:12 PM, David Vorick wrote: >> ... >> Nobody cares how many petaflops the network is pulling, because the >> petaflops can't be put to use somewhere else... >> But if the mining was based on cloud storage, a dramatic drop in the >> price of the currency would result in a dramatic drop in the cost of >> storing data on the network. > i like the idea of "proof of _useful_ work" applied here to storage. > if only mining had been applied to BOINC, GIMPS, or *@home efforts... > surely there is prior art? I just remembered, there is in fact prior art, though it's state of the art, as in "nearly practical." They're called SNARKs: Succinct Non-interactive ARguments of Knowledge. You can take any computation and annotate it sufficiently that whoever runs the computation can generate a (constant size) proof that they did it correctly in (nearly) constant time. Andrew Miller posted about it on the Tahoe-LAFS mailing list. See http://eprint.iacr.org/2013/507.pdf for one implementation. I'm not sure if you could use this for a Bitcoin-style problem, though, since I have no idea if the difficulty can be adjusted smoothly. It's interesting that we can now take ALL computations problems and turn them into the "easy to verify" variety, however. -- Sean Richard Lynch http://www.literati.org/~seanl/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 835 bytes Desc: not available URL: From david.vorick at gmail.com Mon Nov 25 18:52:08 2013 From: david.vorick at gmail.com (David Vorick) Date: Mon, 25 Nov 2013 21:52:08 -0500 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <20131126024307.GO7523@hexapodia.org> References: <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126024307.GO7523@hexapodia.org> Message-ID: Joe, the only reason that the price of cloud storage would fall is if demand for cloud storage falls. The value of cloud storage over time should be fairly stable, perhaps not as stable as today's US dollar but certainly more stable than bitcoin is today. But in the case of tulips, bitcoins, etc., their stability was only derived from their speculative value. Bread will be reasonable stable, because people don't speculate in bread. Bread has a minimum price, because there is a limited supply and a clearly defined need. All commodities are not equal. Bitcoin is one of the worst I can imagine, but the tulips during tulipmania take the cake. I believe you can regulate cloud storage in a way that prevents fraudsters from manipulating it. The only assumption I need is that the majority of the network is honest. You can use hashing + random strings to confirm that a person still has the file they are hosting. You only need then to be sure that the person hosting the file and the person uploading the file are not in cahoots. You can achieve that by making a random mapping between people and hosts, and only picking the host after a person has announced how much file storage they wish to rent (and paid for the first month). This makes it too expensive to host files on your own machines, because you have a very low probability of getting the opportunity to store a file on your own machine. On Mon, Nov 25, 2013 at 9:43 PM, Andy Isaacson wrote: > On Mon, Nov 25, 2013 at 06:20:27PM -0800, coderman wrote: > > On Mon, Nov 25, 2013 at 6:12 PM, David Vorick > wrote: > > > ... > > > Nobody cares how many petaflops the network is pulling, because the > > > petaflops can't be put to use somewhere else... > > > But if the mining was based on cloud storage, a dramatic drop in the > > > price of the currency would result in a dramatic drop in the cost of > > > storing data on the network. > > > > i like the idea of "proof of _useful_ work" applied here to storage. > > if only mining had been applied to BOINC, GIMPS, or *@home efforts... > > The critical feature of the BTC PoW block chain is that the work is > applied to a believed-computationally-hard problem that is a function of > the block under consideration. This precludes the "work" being a > function of any other property. > > > surely there is prior art? > > How quickly we forget ... Bitcoin did 4 impossible things before > breakfast, and now we're whining that it didn't do 5. :) > > In 2008 nobody in the open research community would have proposed that a > peer-to-peer (1) autoscaling (2) computational PoW (3) deflationary (4) > space-conserving cryptocurrency was even theoretically possible. Then > Nakamoto dropped working code and the paper. > > Adding a "useful work" unit to the mining PoW has been considered; it's > extremely hard to do and puts the "useful work" project (whatever it is) > squarely in the line of fire for fraudsters and attacks. > > -andy > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3697 bytes Desc: not available URL: From david.vorick at gmail.com Mon Nov 25 19:42:24 2013 From: david.vorick at gmail.com (David Vorick) Date: Mon, 25 Nov 2013 22:42:24 -0500 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385435708.73413.YahooMailNeo@web160704.mail.bf1.yahoo.com> References: <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126024307.GO7523@hexapodia.org> <1385435708.73413.YahooMailNeo@web160704.mail.bf1.yahoo.com> Message-ID: Yes but it still doesn't compare to the price fluctuations of bitcoin. But you are right, everything has fluctuation in price. I merely wanted to show that some thing have a more volatile price than others. The US bond is a typical financial example of something that doesn't fluctuate dramatically in price. (And even that still fluctuates, but very gradually by comparison to stocks & commodities). So, yes, by tethering a currency to the value of cloud storage you are still limited by the fluctuations of the value of cloud storage itself. But at least now you have a concrete way to price your currency, and I think it's reasonable to assume that the value of cloud storage won't be decreasing any time soon. (Price per TB may decrease, but we don't tether the currency to the value of 1 TB, we tether the currency to the value of $1 worth of disk storage hardware). On Mon, Nov 25, 2013 at 10:15 PM, Joe Wang wrote: > Hi David, > > I am not sure of your assumption on the cloud storage. What about the > component cost goes into it? memory costs? I remember when I was a teen > trading DRAMS the price isn't that stable for certain period of time. So > even if demand for cloud storage fall, wouldn't cost of the cloud storage > could be rising due to other events? > > About perishable commodity. I don't know where you live. But I know cost > of milk has gone up tremendously in certain parts of the world. In China, > cost of salt has gone up 10 folds in a short few years. Price of corn and > orange juice can always limit up or down if some crazy weather hit certain > part of the country. > > -Joe > > ------------------------------ > *From:* David Vorick > *To:* Andy Isaacson > *Cc:* "cypherpunks at cpunks.org" > *Sent:* Tuesday, November 26, 2013 10:52 AM > *Subject:* Re: bitcoin as a global medium of exchange (was Re: > Interesting take on Sanjuro's Assassination Market) > > Joe, the only reason that the price of cloud storage would fall is if > demand for cloud storage falls. The value of cloud storage over time should > be fairly stable, perhaps not as stable as today's US dollar but certainly > more stable than bitcoin is today. > > But in the case of tulips, bitcoins, etc., their stability was only > derived from their speculative value. Bread will be reasonable stable, > because people don't speculate in bread. Bread has a minimum price, because > there is a limited supply and a clearly defined need. All commodities are > not equal. Bitcoin is one of the worst I can imagine, but the tulips during > tulipmania take the cake. > > I believe you can regulate cloud storage in a way that prevents fraudsters > from manipulating it. The only assumption I need is that the majority of > the network is honest. You can use hashing + random strings to confirm that > a person still has the file they are hosting. You only need then to be sure > that the person hosting the file and the person uploading the file are not > in cahoots. You can achieve that by making a random mapping between people > and hosts, and only picking the host after a person has announced how much > file storage they wish to rent (and paid for the first month). This makes > it too expensive to host files on your own machines, because you have a > very low probability of getting the opportunity to store a file on your own > machine. > > > On Mon, Nov 25, 2013 at 9:43 PM, Andy Isaacson wrote: > > On Mon, Nov 25, 2013 at 06:20:27PM -0800, coderman wrote: > > On Mon, Nov 25, 2013 at 6:12 PM, David Vorick > wrote: > > > ... > > > Nobody cares how many petaflops the network is pulling, because the > > > petaflops can't be put to use somewhere else... > > > But if the mining was based on cloud storage, a dramatic drop in the > > > price of the currency would result in a dramatic drop in the cost of > > > storing data on the network. > > > > i like the idea of "proof of _useful_ work" applied here to storage. > > if only mining had been applied to BOINC, GIMPS, or *@home efforts... > > The critical feature of the BTC PoW block chain is that the work is > applied to a believed-computationally-hard problem that is a function of > the block under consideration. This precludes the "work" being a > function of any other property. > > > surely there is prior art? > > How quickly we forget ... Bitcoin did 4 impossible things before > breakfast, and now we're whining that it didn't do 5. :) > > In 2008 nobody in the open research community would have proposed that a > peer-to-peer (1) autoscaling (2) computational PoW (3) deflationary (4) > space-conserving cryptocurrency was even theoretically possible. Then > Nakamoto dropped working code and the paper. > > Adding a "useful work" unit to the mining PoW has been considered; it's > extremely hard to do and puts the "useful work" project (whatever it is) > squarely in the line of fire for fraudsters and attacks. > > -andy > > > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 8596 bytes Desc: not available URL: From jamesdbell8 at yahoo.com Mon Nov 25 23:51:22 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Mon, 25 Nov 2013 23:51:22 -0800 (PST) Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> Message-ID: <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> We can certainly agree on that!  The new currency should be as anonymous as Zerocoin.  (I can think of an application that will require robust anonymity.)              Jim Bell ________________________________ From: David Vorick I have faith that additional cryptocurrencies will be launched/released that are substantially better and different from bitcoin. Bitcoin is just the beginnning, and ultimately I don't think it will make more than a few years farther before there is an unquestioned replacement. On Tue, Nov 26, 2013 at 1:53 AM, James A. Donald wrote: On 2013-11-26 11:43, David Vorick wrote: > >Andy, the problem isn't the denomination, the problem is that Satioshi >>has 5% of all the currency, and the Winklevoss twins have another 0.5%. >>If bitcoin becomes worth 100 trillion dollars, they've got a solid 500 >>billion for being nobody and doing nothing. That's a problem to me. >> >Five hundred billion for freeing the world financial system from US domination without bloodshed.  Sounds mighty cheap to me. > >I am, however worried that bitcoin can be dominated by a small group. As the total transaction volume increases, the number of people that are full and equal participants in recording and facilitating transactions must diminish. > >This was my original objection, scaling failure, way back in the beginning, and it is now coming true. > >But even if my worst fears are realized, that is still a whole lot better than what we have now. > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3813 bytes Desc: not available URL: From juan.g71 at gmail.com Mon Nov 25 19:41:56 2013 From: juan.g71 at gmail.com (Juan Garofalo) Date: Tue, 26 Nov 2013 00:41:56 -0300 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <87siukrkws.fsf@literati.org> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <87siukrkws.fsf@literati.org> Message-ID: <4ADEB4655406E13C82D87179@F74D39FA044AA309EAEA14B9> --On Monday, November 25, 2013 5:50 PM -0800 Sean Lynch wrote: > On Mon, Nov 25 2013, Javier Liendo wrote: > >> isn't the real problem with bitcoin becoming a global currency an >> issue of how to best manage the potential exponential growth in size >> of the blockchain?  >> >> i know this is cypherpunks but please explain like i'm five... > > Hopefully Moore's Law will save us, but I actually expect that, should > Bitcoin continue to grow, most payments will be made through payment > services of some kind, with the actual transactions only used to deposit > money in your account with the payment service. This is analogous to how > gold was used once banking became popular. > > Should these payment services become full-fledged banks, they could help > with the deflation problem as well by engaging in fractional reserve > banking, There's no 'deflatation' problem. The bitcoin ponzi scheme, I mean crypto currency is going up because lots of people are buying. so called 'fractional reserve banking' is a non-solution to the non-problem of deflation. In other words, it's a scam. > the same way banks did with gold. Many people have a negative > impression of fractional reserve banking, but in fact most of the > instability experienced in the US was actually caused by restrictions on > branching and requirements that banks invest in the debt of states that > kept defaulting. Bank failures were much rarer in countries without > these requirements. For example, Canada had *zero* bank failures during > the Great Depression and only created a central bank for the purpose of > facilitating international payments, so that Canadian banks and > businesses didn't need accounts in London. > > -- > Sean Richard Lynch > http://www.literati.org/~seanl/ > > From david.vorick at gmail.com Mon Nov 25 23:10:47 2013 From: david.vorick at gmail.com (David Vorick) Date: Tue, 26 Nov 2013 02:10:47 -0500 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <52944555.4090303@echeque.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> Message-ID: I have faith that additional cryptocurrencies will be launched/released that are substantially better and different from bitcoin. Bitcoin is just the beginnning, and ultimately I don't think it will make more than a few years farther before there is an unquestioned replacement. On Tue, Nov 26, 2013 at 1:53 AM, James A. Donald wrote: > On 2013-11-26 11:43, David Vorick wrote: > >> Andy, the problem isn't the denomination, the problem is that Satioshi >> has 5% of all the currency, and the Winklevoss twins have another 0.5%. >> If bitcoin becomes worth 100 trillion dollars, they've got a solid 500 >> billion for being nobody and doing nothing. That's a problem to me. >> > > Five hundred billion for freeing the world financial system from US > domination without bloodshed. Sounds mighty cheap to me. > > I am, however worried that bitcoin can be dominated by a small group. As > the total transaction volume increases, the number of people that are full > and equal participants in recording and facilitating transactions must > diminish. > > This was my original objection, scaling failure, way back in the > beginning, and it is now coming true. > > But even if my worst fears are realized, that is still a whole lot better > than what we have now. > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1749 bytes Desc: not available URL: From eugen at leitl.org Mon Nov 25 23:09:50 2013 From: eugen at leitl.org (Eugen Leitl) Date: Tue, 26 Nov 2013 08:09:50 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <52944555.4090303@echeque.com> References: <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> Message-ID: <20131126070950.GV10793@leitl.org> On Tue, Nov 26, 2013 at 04:53:09PM +1000, James A. Donald wrote: > I am, however worried that bitcoin can be dominated by a small > group. As the total transaction volume increases, the number of > people that are full and equal participants in recording and > facilitating transactions must diminish. There are scaling issues in Bitcoin which can be addressed in a successor that is not a mere copycat with no added value. Some of the issues might be even fixed as time passes, and there's sufficient incentive. From jamesdbell8 at yahoo.com Tue Nov 26 10:16:52 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Tue, 26 Nov 2013 10:16:52 -0800 (PST) Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <52947A21.1040608@witmond.nl> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> Message-ID: <1385489812.44610.YahooMailNeo@web141206.mail.bf1.yahoo.com> From: Guido Witmond On 11/26/13 08:51, Jim Bell wrote: >> We can certainly agree on that!  The new currency should be as anonymous >> as Zerocoin.  (I can think of an application that will require robust >> anonymity.) >>              Jim Bell >    But even if my worst fears are realized, that is still a whole lot >    better than what we have now.>Since Money == Power,  and Unaccounted Power == Corruption, >the problem lies with unaccounted use of Power. >If a politician takes a bribe, that is done without accountability to >the public. >With accountable transactions, the briber cannot give some anonymous >Money, they have do more visible things, like offering a (no-show) job >after the politician went through the revolving door. This makes a >single bribe much longer visible. Look what has happened to Bill Clinton after leaving office.  It's said he's worth $100 million  (In USD, presumably).  Mostly this comes in the form of 'speaking fees':  As much as $700 in Nigeria. This is not-so-thinly-disguised bribery. One solution that would slow him down would be a 95% tax rate on an ex-president's income, at least that above $400,000 per year.  >I prefer to have all my wielding of Power (money transactions) visible >if it means that I can equally monitor those wielding other Power >(politicians, government officials in duty). I prefer that politicians not exist.  Ideally, deter them from becoming politicians in the first place, of if that doesn't work, reward others for taking them out of office. >Currently, with our fiat-money, I can't monitor my politicians while >they are monitoring mine. >Accountability (responsibility) is the other side of the coin of Freedom >(pun intended). You can't have one without the other. >On the assassination market ideas, I find it evil. Killing politicians >for unaccounted wielding of power (corruption) doesn't deter. It makes >it worse as, after the first bribe, the politician has nothing more to >lose. Your statement makes no sense.  "Killing politicians for unaccounted wielding of power doesn't deter"?  It's hard to imagine that it WOULDN'T deter that!  It would certainly prevent that, at least future such exercises of power, by the target...er...person in question. You also seem to disregard the idea that such a system would deter people from entering politics, at least those with the intention of being corrupt.  (Full disclosure:  I view 'politics' as being _inherently_ 'corrupt', being a libertarian.) >Instead of killing, we give them a fair trial and jail that politician >and the bribing jail owner in their own jail for a long time. That's >sweet revenge! >Guido Witmond. How often does that actually work?   The people in power, the ones actually making the rules, have every incentive to try to make prosecutions of that kind as rare as possible.  And there are countries in which prosecution of the political opposition is virtually a national sport, such as Russia.  I think your proposed 'solution' simply isn't a solution at all.  At least, it hasn't worked yet, and there is no prospect for it working in the future, anywhere.        Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4698 bytes Desc: not available URL: From albill at openbuddha.com Tue Nov 26 10:29:45 2013 From: albill at openbuddha.com (Al Billings) Date: Tue, 26 Nov 2013 10:29:45 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385489812.44610.YahooMailNeo@web141206.mail.bf1.yahoo.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <1385489812.44610.YahooMailNeo@web141206.mail.bf1.yahoo.com> Message-ID: What do you bribe an ex-president (out of office since the millennium) to do for you when lecturing? From: Jim Bell Jim Bell Reply: Jim Bell jamesdbell8 at yahoo.com Date: November 26, 2013 at 10:26:25 AM To: Guido Witmond guido at witmond.nl, cypherpunks at cpunks.org cypherpunks at cpunks.org Subject:  Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) Look what has happened to Bill Clinton after leaving office.  It's said he's worth $100 million  (In USD, presumably).  Mostly this comes in the form of 'speaking fees':  As much as $700 in Nigeria. This is not-so-thinly-disguised bribery. One solution that would slow him down would be a 95% tax rate on an ex-president's income, at least that above $400,000 per year.  --  Al Billings http://makehacklearn.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2432 bytes Desc: not available URL: From bill.stewart at pobox.com Tue Nov 26 11:07:04 2013 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 26 Nov 2013 11:07:04 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> At 05:43 PM 11/25/2013, David Vorick wrote: >Bitcoin has a lot of problems. >Andy, the problem isn't the denomination, the problem is that >Satioshi has 5% of all the currency, and the Winklevoss twins have >another 0.5%. If bitcoin becomes worth 100 trillion dollars, they've >got a solid 500 billion for being nobody and doing nothing. That's a >problem to me. Satoshi gave us the technology and got people to start using it. If he gets fabulously wealthy by owning 5% of it, I'm not jealous (well, ok, a bit jealous, but I'm not going to contend that he shouldn't have it just because of jealously.) The Winklevossen are just speculators; I don't particularly like using a currency whose value is mostly from speculation, but experimentation is a critical part of rolling out something like a new type of currency, so whatever. At least they pumped some cash into the system early on. And that guy in Norway who was an early experimenter, then kind of forgot about his bitcoins until he suddenly noticed they were worth $800K? Cool, good for him! It wouldn't be surprising if the first people to do GPU-based mining also got a large pile of bitcoins compared to the CPU-based miners. >I'm working on one right now. It's not built but the idea is to use >proof-of-contribution instead of proof-of-work, where contribution >is disk storage contributed to a distributed network. I think "proof of useful contribution" is a much better thing than "proof of wasted electricity"; good luck getting it off the ground. I'd recommend reading all of Zooko's Tahoe-LAFS work for getting some ideas about privacy and reliability issues, both of which are harder than they look. The other catch is that storage costs do keep decreasing, and storage in a cloud is always a lot slower than local storage, so you'll have to think hard about business models. One of the cool things Bitcoin did was created a way to have the proof-of-work turn into currency without needing a banker in the middle; that means that users and miners don't have to worry (much) about the creator absconding with the value or being shut down, and there's built-in protection against hyperinflation, unlike some of the dotcom silly currencies like Beenz and Flooz that appeared and vanished along with the dogfood-on-line dotcoms. It's been interesting to watch Bitcoin's value surviving after the loss of the Silk Road site (which got around the "Nothing To Buy With It" hurdle that helped kill the original Chaumian Digicash.) From jamesdbell8 at yahoo.com Tue Nov 26 11:18:41 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Tue, 26 Nov 2013 11:18:41 -0800 (PST) Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <1385489812.44610.YahooMailNeo@web141206.mail.bf1.yahoo.com> Message-ID: <1385493521.58536.YahooMailNeo@web141203.mail.bf1.yahoo.com> (Note:  I meant to type "$700,000" in Nigeria, below, not "$700.) Oh, non-perceptive one, I seek to enlighten you.  While the payment for bribery normally is thought of as occurring _before_ (or during) the payback desired, as a practical matter it isn't very practical to bribe an American president while he is in office.  But since the office of President will continue to exist, and the people who are inclined to get favors will continue to exist, and they all know this (see 'game theory'),  a logical solution is to delay the bribe payment until the office-holder is out of office.  Obviously, while a president may wonder what would motivate a briber to actually pay the bribe after he leaves office, the reality is (remember reality?) is that word of welshing will surely get back to the subsequent office-holder(s), poisoning the well for the almost-but-not-quite-briber in the future.  No doubt, for example, America's First Muslim President will pick up tens or even hundreds of millions of dollars doing the rubber-chicken circuit in the (Muslim) Middle-east.  Do you wonder why Obama hasn't 'jawboned' the Arab oil producers to drop oil prices to, say, $60 per barrel?  Do you wonder why he hasn't made more threats to open up the spigots of the Strategic Petroleum Reserve?  Or why he hasn't approved the construction of the Keystone oil pipeline?  That's right:  Obama is carrying-water for the very people he expects to be bribed by about 3.5 years hence.         Jim Bell ________________________________ From: Al Billings To: "cypherpunks at cpunks.org" ; Jim Bell ; Guido Witmond Sent: Tuesday, November 26, 2013 10:29 AM Subject: Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) What do you bribe an ex-president (out of office since the millennium) to do for you when lecturing? ________________________________ From: Jim Bell Jim Bell Reply: Jim Bell jamesdbell8 at yahoo.com Date: November 26, 2013 at 10:26:25 AM To: Guido Witmond guido at witmond.nl, cypherpunks at cpunks.org cypherpunks at cpunks.org Subject: Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) Look what has happened to Bill Clinton after leaving office.  It's said he's worth $100 million  (In USD, presumably).  Mostly this comes in the form of 'speaking fees':  As much as $700 in Nigeria. This is not-so-thinly-disguised bribery. One solution that would slow him down would be a 95% tax rate on an ex-president's income, at least that above $400,000 per year.  --  Al Billings http://makehacklearn.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5526 bytes Desc: not available URL: From albill at openbuddha.com Tue Nov 26 11:30:53 2013 From: albill at openbuddha.com (Al Billings) Date: Tue, 26 Nov 2013 11:30:53 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385493521.58536.YahooMailNeo@web141203.mail.bf1.yahoo.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <1385489812.44610.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1385493521.58536.YahooMailNeo@web141203.mail.bf1.yahoo.com> Message-ID: Well, you’ve already accused me of being a government shill, Jim, since I don’t think you’re a special flower. You don’t need to educate me. I’m clearly in on it. From: Jim Bell Jim Bell Reply: Jim Bell jamesdbell8 at yahoo.com Date: November 26, 2013 at 11:21:29 AM To: Al Billings albill at openbuddha.com, cypherpunks at cpunks.org cypherpunks at cpunks.org Subject:  Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) (Note:  I meant to type "$700,000" in Nigeria, below, not "$700.) Oh, non-perceptive one, I seek to enlighten you.  While the payment for bribery normally is thought of as occurring _before_ (or during) the payback desired, as a practical matter it isn't very practical to bribe an American president while he is in office.  But since the office of President will continue to exist, and the people who are inclined to get favors will continue to exist, and they all know this (see 'game theory'),  a logical solution is to delay the bribe payment until the office-holder is out of office.  Obviously, while a president may wonder what would motivate a briber to actually pay the bribe after he leaves office, the reality is (remember reality?) is that word of welshing will surely get back to the subsequent office-holder(s), poisoning the well for the almost-but-not-quite-briber in the future.  No doubt, for example, America's First Muslim President will pick up tens or even hundreds of millions of dollars doing the rubber-chicken circuit in the (Muslim) Middle-east.  Do you wonder why Obama hasn't 'jawboned' the Arab oil producers to drop oil prices to, say, $60 per barrel?  Do you wonder why he hasn't made more threats to open up the spigots of the Strategic Petroleum Reserve?  Or why he hasn't approved the construction of the Keystone oil pipeline?  That's right:  Obama is carrying-water for the very people he expects to be bribed by about 3.5 years hence.         Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3248 bytes Desc: not available URL: From guido at witmond.nl Tue Nov 26 02:38:25 2013 From: guido at witmond.nl (Guido Witmond) Date: Tue, 26 Nov 2013 11:38:25 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> Message-ID: <52947A21.1040608@witmond.nl> On 11/26/13 08:51, Jim Bell wrote: > We can certainly agree on that! The new currency should be as anonymous > as Zerocoin. (I can think of an application that will require robust > anonymity.) > Jim Bell > > But even if my worst fears are realized, that is still a whole lot > better than what we have now. > Since Money == Power, and Unaccounted Power == Corruption, the problem lies with unaccounted use of Power. If a politician takes a bribe, that is done without accountability to the public. With accountable transactions, the briber cannot give some anonymous Money, they have do more visible things, like offering a (no-show) job after the politician went through the revolving door. This makes a single bribe much longer visible. I prefer to have all my wielding of Power (money transactions) visible if it means that I can equally monitor those wielding other Power (politicians, government officials in duty). Currently, with our fiat-money, I can't monitor my politicians while they are monitoring mine. Accountability (responsibility) is the other side of the coin of Freedom (pun intended). You can't have one without the other. On the assassination market ideas, I find it evil. Killing politicians for unaccounted wielding of power (corruption) doesn't deter. It makes it worse as, after the first bribe, the politician has nothing more to lose. Instead of killing, we give them a fair trial and jail that politician and the bribing jail owner in their own jail for a long time. That's sweet revenge! Guido Witmond. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 897 bytes Desc: OpenPGP digital signature URL: From albill at openbuddha.com Tue Nov 26 11:52:37 2013 From: albill at openbuddha.com (Al Billings) Date: Tue, 26 Nov 2013 11:52:37 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <1385489812.44610.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1385493521.58536.YahooMailNeo@web141203.mail.bf1.yahoo.com> Message-ID: I will bow out. Jim and I already dislike one another. No need to continue. From: Jayvan Santos Jayvan Santos Reply: Jayvan Santos jayvansantos at gmail.com Date: November 26, 2013 at 11:39:31 AM To: Jim Bell jamesdbell8 at yahoo.com Subject:  Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) The topic has derailed from accoubtability and transperancy to American politics with just you two guys talking. Borderline r/Conspiracy.  --  Al Billings http://makehacklearn.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1947 bytes Desc: not available URL: From eugen at leitl.org Tue Nov 26 04:05:46 2013 From: eugen at leitl.org (Eugen Leitl) Date: Tue, 26 Nov 2013 13:05:46 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <87siukrkws.fsf@literati.org> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <87siukrkws.fsf@literati.org> Message-ID: <20131126120546.GE10793@leitl.org> On Mon, Nov 25, 2013 at 05:50:27PM -0800, Sean Lynch wrote: > Hopefully Moore's Law will save us, but I actually expect that, should Moore's law has unfortunately recently ran into financial scaling limits, which are slowing doubling times (estimate from 18 months to three years at the moment) with physical scaling limits close to follow (somewhen shortly below 5 nm). Of course current ASICs are far removed from cutting edge. Another issue is blockchain storage (NOR flash is also pretty finished, HDD area density has stalled recently, but might resume scaling, at least for a while) and availability of network bandwidth. You can buy 10 Gbit/s close to the backbone, but it's beyond affordability for most people. > Bitcoin continue to grow, most payments will be made through payment > services of some kind, with the actual transactions only used to deposit > money in your account with the payment service. This is analogous to how > gold was used once banking became popular. From albill at openbuddha.com Tue Nov 26 15:11:35 2013 From: albill at openbuddha.com (Al Billings) Date: Tue, 26 Nov 2013 15:11:35 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <52952905.60509@echeque.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <1385489812.44610.YahooMailNeo@web141206.mail.bf1.yahoo.com> <52952905.60509@echeque.com> Message-ID: Citation needed.  From: James A. Donald James A. Donald On 2013-11-27 04:29, Al Billings wrote: > What do you bribe an ex-president (out of office since the millennium) > to do for you when lecturing? When he is in power, you put large sums of money under his effective control, but not under his name. Out of power, the money gets laundered to him by various means, among them inflated speaking fees. --  Al Billings http://makehacklearn.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1271 bytes Desc: not available URL: From bill.stewart at pobox.com Tue Nov 26 15:15:23 2013 From: bill.stewart at pobox.com (Bill Stewart) Date: Tue, 26 Nov 2013 15:15:23 -0800 Subject: bitcoin as a global medium of exchange In-Reply-To: <5294E245.2030708@echeque.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <5294E245.2030708@echeque.com> Message-ID: <20131127182457.29A14E5F8@a-pb-sasl-quonix.pobox.com> At 10:02 AM 11/26/2013, James A. Donald wrote: > Democracy does not work. With bribery, we at least get the best politicians money can buy. Nonsense - you should be able to buy much better politicians than the current clowns. From jayvansantos at gmail.com Tue Nov 26 11:39:30 2013 From: jayvansantos at gmail.com (Jayvan Santos) Date: Tue, 26 Nov 2013 15:39:30 -0400 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385493521.58536.YahooMailNeo@web141203.mail.bf1.yahoo.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <1385489812.44610.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1385493521.58536.YahooMailNeo@web141203.mail.bf1.yahoo.com> Message-ID: The topic has derailed from accoubtability and transperancy to American politics with just you two guys talking. Borderline r/Conspiracy. (Note: I meant to type "$700,000" in Nigeria, below, not "$700.) Oh, non-perceptive one, I seek to enlighten you. While the payment for bribery normally is thought of as occurring _before_ (or during) the payback desired, as a practical matter it isn't very practical to bribe an American president while he is in office. But since the office of President will continue to exist, and the people who are inclined to get favors will continue to exist, and they all know this (see 'game theory'), a logical solution is to delay the bribe payment until the office-holder is out of office. Obviously, while a president may wonder what would motivate a briber to actually pay the bribe after he leaves office, the reality is (remember reality?) is that word of welshing will surely get back to the subsequent office-holder(s), poisoning the well for the almost-but-not-quite-briber in the future. No doubt, for example, America's First Muslim President will pick up tens or even hundreds of millions of dollars doing the rubber-chicken circuit in the (Muslim) Middle-east. Do you wonder why Obama hasn't 'jawboned' the Arab oil producers to drop oil prices to, say, $60 per barrel? Do you wonder why he hasn't made more threats to open up the spigots of the Strategic Petroleum Reserve? Or why he hasn't approved the construction of the Keystone oil pipeline? That's right: Obama is carrying-water for the very people he expects to be bribed by about 3.5 years hence. Jim Bell ------------------------------ *From:* Al Billings *To:* "cypherpunks at cpunks.org" ; Jim Bell < jamesdbell8 at yahoo.com>; Guido Witmond *Sent:* Tuesday, November 26, 2013 10:29 AM *Subject:* Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) What do you bribe an ex-president (out of office since the millennium) to do for you when lecturing? ------------------------------ From: Jim Bell Jim Bell Reply: Jim Bell jamesdbell8 at yahoo.com Date: November 26, 2013 at 10:26:25 AM To: Guido Witmond guido at witmond.nl, cypherpunks at cpunks.org cypherpunks at cpunks.org Subject: Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) Look what has happened to Bill Clinton after leaving office. It's said he's worth $100 million (In USD, presumably). Mostly this comes in the form of 'speaking fees': As much as $700 in Nigeria. This is not-so-thinly-disguised bribery. One solution that would slow him down would be a 95% tax rate on an ex-president's income, at least that above $400,000 per year. -- Al Billings http://makehacklearn.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5479 bytes Desc: not available URL: From albill at openbuddha.com Tue Nov 26 16:26:09 2013 From: albill at openbuddha.com (Al Billings) Date: Tue, 26 Nov 2013 16:26:09 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> Message-ID: If democracy doesn’t work, what are people suggesting? Is this when the Libertarian masks come off? From: Lodewijk andré de la porte Lodewijk andré de la porte Reply: Lodewijk andré de la porte l at odewijk.nl Date: November 26, 2013 at 4:18:34 PM To: dan at geer.org dan at geer.org Subject:  Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) 2013/11/27  > Democracy does not work.  With bribery, we at least get the best  > politicians money can buy. I am betting that you define an honest politician as one who having been bought stays bought. And best by "agrees with the richest guy in the room" --  Al Billings http://makehacklearn.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2093 bytes Desc: not available URL: From jamesd at echeque.com Mon Nov 25 22:53:09 2013 From: jamesd at echeque.com (James A. Donald) Date: Tue, 26 Nov 2013 16:53:09 +1000 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: <52944555.4090303@echeque.com> On 2013-11-26 11:43, David Vorick wrote: > Andy, the problem isn't the denomination, the problem is that Satioshi > has 5% of all the currency, and the Winklevoss twins have another 0.5%. > If bitcoin becomes worth 100 trillion dollars, they've got a solid 500 > billion for being nobody and doing nothing. That's a problem to me. Five hundred billion for freeing the world financial system from US domination without bloodshed. Sounds mighty cheap to me. I am, however worried that bitcoin can be dominated by a small group. As the total transaction volume increases, the number of people that are full and equal participants in recording and facilitating transactions must diminish. This was my original objection, scaling failure, way back in the beginning, and it is now coming true. But even if my worst fears are realized, that is still a whole lot better than what we have now. From albill at openbuddha.com Tue Nov 26 17:52:37 2013 From: albill at openbuddha.com (Al Billings) Date: Tue, 26 Nov 2013 17:52:37 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <52954D55.8040400@echeque.com> References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> <52954D55.8040400@echeque.com> Message-ID:  James A. Donald wrote: One demotic regime, turns out in practice to be remarkably similar to  another demotic regime.   When do you move to Belarus? --  Al Billings http://makehacklearn.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1268 bytes Desc: not available URL: From dan at geer.org Tue Nov 26 16:09:28 2013 From: dan at geer.org (dan at geer.org) Date: Tue, 26 Nov 2013 19:09:28 -0500 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: Your message of "Wed, 27 Nov 2013 04:02:45 +1000." <5294E245.2030708@echeque.com> Message-ID: <20131127000928.5D4D2228092@palinka.tinho.net> > Democracy does not work. With bribery, we at least get the best > politicians money can buy. I am betting that you define an honest politician as one who having been bought stays bought. --dan From jayvansantos at gmail.com Tue Nov 26 15:16:23 2013 From: jayvansantos at gmail.com (Jayvan Santos) Date: Tue, 26 Nov 2013 19:16:23 -0400 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> Message-ID: Looking into primecoin I came across a hard fork called [datacoin]( https://github.com/foo1inge/datacoin-hp). Same PoW method and has tooken off in China. 1 DTC = 1 CNY. On Nov 26, 2013 7:01 PM, "Bill Stewart" wrote: > At 05:43 PM 11/25/2013, David Vorick wrote: > >> Bitcoin has a lot of problems. >> Andy, the problem isn't the denomination, the problem is that Satioshi >> has 5% of all the currency, and the Winklevoss twins have another 0.5%. If >> bitcoin becomes worth 100 trillion dollars, they've got a solid 500 billion >> for being nobody and doing nothing. That's a problem to me. >> > > Satoshi gave us the technology and got people to start using it. If he > gets fabulously wealthy by owning 5% of it, I'm not jealous (well, ok, a > bit jealous, but I'm not going to contend that he shouldn't have it just > because of jealously.) > The Winklevossen are just speculators; I don't particularly like using a > currency whose value is mostly from speculation, but experimentation is a > critical part of rolling out something like a new type of currency, so > whatever. At least they pumped some cash into the system early on. > And that guy in Norway who was an early experimenter, then kind of forgot > about his bitcoins until he suddenly noticed they were worth $800K? Cool, > good for him! > It wouldn't be surprising if the first people to do GPU-based mining also > got a large pile of bitcoins compared to the CPU-based miners. > > I'm working on one right now. It's not built but the idea is to use >> proof-of-contribution instead of proof-of-work, where contribution is disk >> storage contributed to a distributed network. >> > > I think "proof of useful contribution" is a much better thing than "proof > of wasted electricity"; good luck getting it off the ground. > I'd recommend reading all of Zooko's Tahoe-LAFS work for getting some > ideas about privacy and reliability issues, both of which are harder than > they look. > The other catch is that storage costs do keep decreasing, and storage in a > cloud is always a lot slower than local storage, so you'll have to think > hard about business models. > > One of the cool things Bitcoin did was created a way to have the > proof-of-work turn into currency without needing a banker in the middle; > that means that users and miners don't have to worry (much) about the > creator absconding with the value or being shut down, and there's built-in > protection against hyperinflation, unlike some of the dotcom silly > currencies like Beenz and Flooz that appeared and vanished along with the > dogfood-on-line dotcoms. It's been interesting to watch Bitcoin's value > surviving after the loss of the Silk Road site (which got around the > "Nothing To Buy With It" hurdle that helped kill the original Chaumian > Digicash.) > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3440 bytes Desc: not available URL: From tedks at riseup.net Tue Nov 26 16:23:39 2013 From: tedks at riseup.net (Ted Smith) Date: Tue, 26 Nov 2013 19:23:39 -0500 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> Message-ID: <1385511819.20893.6.camel@anglachel> On Tue, 2013-11-26 at 11:07 -0800, Bill Stewart wrote: > At 05:43 PM 11/25/2013, David Vorick wrote: > >Bitcoin has a lot of problems. > >Andy, the problem isn't the denomination, the problem is that > >Satioshi has 5% of all the currency, and the Winklevoss twins have > >another 0.5%. If bitcoin becomes worth 100 trillion dollars, they've > >got a solid 500 billion for being nobody and doing nothing. That's a > >problem to me. > > Satoshi gave us the technology and got people to start using it. If > he gets fabulously wealthy by owning 5% of it, I'm not jealous (well, > ok, a bit jealous, but I'm not going to contend that he shouldn't > have it just because of jealously.) Absolutely. It's utterly absurd to claim that Satoshi got moderately wealthy (not hyperrich yet by any means) by "doing nothing." There are insights in Bitcoin enough to fuel dozens of PhDs worth of research, in wider areas than you'd initially think. -- Sent from Ubuntu -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: This is a digitally signed message part URL: From jamesd at echeque.com Tue Nov 26 01:50:52 2013 From: jamesd at echeque.com (James A. Donald) Date: Tue, 26 Nov 2013 19:50:52 +1000 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> Message-ID: <52946EFC.4010209@echeque.com> On 2013-11-26 11:04, Javier Liendo wrote: > isn't the real problem with bitcoin becoming a global currency an issue > of how to best manage the potential exponential growth in size of the > blockchain?� It is not exponential, but Yes. I am unhappy with the proposed solutions to this problem, which involve fewer and fewer people having equal status in the monetary system. From tedks at riseup.net Tue Nov 26 17:06:43 2013 From: tedks at riseup.net (Ted Smith) Date: Tue, 26 Nov 2013 20:06:43 -0500 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> <1385511819.20893.6.camel@anglachel> Message-ID: <1385514403.20893.10.camel@anglachel> On Wed, 2013-11-27 at 01:36 +0100, Lodewijk andré de la porte wrote: > On Nov 27, 2013 1:25 AM, "Ted Smith" wrote: > > > > On Tue, 2013-11-26 at 11:07 -0800, Bill Stewart wrote: > > > At 05:43 PM 11/25/2013, David Vorick wrote: > > > > Absolutely. It's utterly absurd to claim that Satoshi got moderately > > wealthy (not hyperrich yet by any means) by "doing nothing." There > are > > insights in Bitcoin enough to fuel dozens of PhDs worth of research, > in > > wider areas than > > Says more about PhD's than Satoshi. The money he'll earn with Bitcoin > has no direct relationship to his investment. It is unlikely that, > through coincidence, his reward is set nearly right. Regardless of > your idea of right. > > Lack of knowledge is the fail of all markets. I'm not sure how you're evaluating his "investment," which was solving a number of previously-thought-unsolvable problems in applied cryptography in a way that became wildly popular, widely used, and enabled a large amount of very influential services. Contributing to the world in such a manner rarely results in such wealth, but I don't see why it shouldn't. -- Sent from Ubuntu -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: This is a digitally signed message part URL: From billstclair at gmail.com Tue Nov 26 17:16:58 2013 From: billstclair at gmail.com (Bill St. Clair) Date: Tue, 26 Nov 2013 20:16:58 -0500 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385514403.20893.10.camel@anglachel> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> <1385511819.20893.6.camel@anglachel> <1385514403.20893.10.camel@anglachel> Message-ID: On Tue, Nov 26, 2013 at 8:06 PM, Ted Smith wrote: > > > I'm not sure how you're evaluating his "investment," which was solving a > number of previously-thought-unsolvable problems in applied cryptography > in a way that became wildly popular, widely used, and enabled a large > amount of very influential services. > > Contributing to the world in such a manner rarely results in such > wealth, but I don't see why it shouldn't. Indeed. His invention is worth whatever value the market assigns it, and it's nobody's business to judge otherwise. -Bill -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 760 bytes Desc: not available URL: From albill at openbuddha.com Tue Nov 26 20:25:23 2013 From: albill at openbuddha.com (Al Billings) Date: Tue, 26 Nov 2013 20:25:23 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <52956C1D.8020707@echeque.com> References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> <52954D55.8040400@echeque.com> <52956491.3030506@riseup.net> <52956C1D.8020707@echeque.com> Message-ID: Ha ha ha. Omfg. Crypto-monarchists and slavery apologetics. This *is* the list that keeps on giving. Someone cue the randroid ubermensch.  -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1274 bytes Desc: not available URL: From albill at openbuddha.com Tue Nov 26 20:42:26 2013 From: albill at openbuddha.com (Al Billings) Date: Tue, 26 Nov 2013 20:42:26 -0800 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385526901.12707.6.camel@anglachel> References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> <52954D55.8040400@echeque.com> <52956491.3030506@riseup.net> <52956C1D.8020707@echeque.com> <1385526901.12707.6.camel@anglachel> Message-ID: Well, to be fair Ted, no one said, “What we really need is to have Emperor Napoleon back…” From: Ted Smith Ted Smith It's not really crypto-monarchism if the answer to "What else if not  democracy" is "Monarchism."  That's just... monarchism.  --  Al Billings http://makehacklearn.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3404 bytes Desc: not available URL: From coderman at gmail.com Tue Nov 26 21:03:07 2013 From: coderman at gmail.com (coderman) Date: Tue, 26 Nov 2013 21:03:07 -0800 Subject: QUANTUMINSERT "wide stack" covert network communication Message-ID: in the discussion regarding well positioned injection points on the backbone (QUANTUMINSERT) i have not yet seen discussion of using these well positioned injection points for covert network connections. consider that you are eavesdropping on return path for a given un-used, high address space of a third party (a lot of that 15.0.0.0/8 is idle :) consider that you can inject arbitrary packets into the egress for same net block (even if upstream, still sufficient to match route). you can now establish a covert TCP connection appearing to come from the high space of 15.0.0.0/8, of which HP only sees the returning (encrypted) martians. (and this assumes they're even watching!) this "wide stack" approach provides cover via multitudes of idle address spaces of third parties, while the actual communicators are hidden. anxiously awaiting the details on how this is used... *sacrifices chickens to the "Snowden Release Gatekeepers" (TM)* From l at odewijk.nl Tue Nov 26 12:47:18 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Tue, 26 Nov 2013 21:47:18 +0100 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: <87zjosrlnq.fsf@literati.org> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <87zjosrlnq.fsf@literati.org> Message-ID: 2013/11/26 Sean Lynch > On Mon, Nov 25 2013, Jim Bell wrote: > Please don't confuse an assassination market with Bitcoin. Both can exist without each other. One does not require the other and none is a direct result of the other. They are extremely complementary. Regarding general disagreement with Bitcoin: there's really no point resisting mathematics. And at this point the deflation of Bitcoin is about as tied to a mathematical certainty as reality ever gets. It's a market thingy. Early adopters get *huge* advantages. Knowledge presses the price harder than risk. Anyway. Having multiple Bitcoins isn't much going to solve your problems. No other currency will be without it's own flavor of problems. As a rule of thumb: if the math is sound but it seems illogical, check yourself. If you can't check the math, don't trust it. Having multiple cryptocurrencies would be nice. But Ripple for example sucks in comparison. Again, this thread is not about bitcoin and cryptocurrencies. Regarding assassination markets I don't think this particular one isn't too special. I also think any form of assassination should be communally prevented. Of course anonymity, which always exists in some form, makes it impossible. I'm not sure making it as in-your-face as Tor+Bitcoin is doing it right now is better or worse. Sure is fair when knowledge isn't the deciding factor. Bottom line: whatever, I hope it doesn't take off. I like safety and wish it weren't a marketable good. I'm still not sure how far this extends into healthcare, but I hope development in the area makes the choice easier (just take care of them is my preferred answer). Best regards, Lewis -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2302 bytes Desc: not available URL: From hashem at riseup.net Tue Nov 26 19:18:41 2013 From: hashem at riseup.net (Hashem Nasarat) Date: Tue, 26 Nov 2013 22:18:41 -0500 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <52954D55.8040400@echeque.com> References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> <52954D55.8040400@echeque.com> Message-ID: <52956491.3030506@riseup.net> On 11/26/2013 08:39 PM, James A. Donald wrote: > On 2013-11-27 10:26, Al Billings wrote: >> If democracy doesn’t work, what are people suggesting? Is this when the >> Libertarian masks come off? > > ...Or perhaps a republic with the franchise limited to property owning > heads of households with good credit records. > Well... I believe this is what we had in the inception of the US. Nothing like good wealthy land owners to run a country well. Would could be more telling of a person's privilege (nay, right!) to rule others than a history of wealth? Because war, slavery, genocide, were definitely not byproducts of having a homogeneous in-group that controlled all areas of wealth and power... F-- would not read your emails again. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 901 bytes Desc: OpenPGP digital signature URL: From juan.g71 at gmail.com Tue Nov 26 17:25:46 2013 From: juan.g71 at gmail.com (Juan Garofalo) Date: Tue, 26 Nov 2013 22:25:46 -0300 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385514403.20893.10.camel@anglachel> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> <1385511819.20893.6.camel@anglachel> <1385514403.20893.10.camel@anglachel> Message-ID: <7D04333EC666E275042CE753@F74D39FA044AA309EAEA14B9> --On Tuesday, November 26, 2013 8:06 PM -0500 Ted Smith wrote: > On Wed, 2013-11-27 at 01:36 +0100, Lodewijk andré de la porte wrote: >> On Nov 27, 2013 1:25 AM, "Ted Smith" wrote: >> > >> > On Tue, 2013-11-26 at 11:07 -0800, Bill Stewart wrote: >> > > At 05:43 PM 11/25/2013, David Vorick wrote: >> > >> > Absolutely. It's utterly absurd to claim that Satoshi got moderately >> > wealthy (not hyperrich yet by any means) by "doing nothing." There >> are >> > insights in Bitcoin enough to fuel dozens of PhDs worth of research, >> in >> > wider areas than >> >> Says more about PhD's than Satoshi. The money he'll earn with Bitcoin >> has no direct relationship to his investment. It is unlikely that, >> through coincidence, his reward is set nearly right. Regardless of >> your idea of right. >> >> Lack of knowledge is the fail of all markets. > > I'm not sure how you're evaluating his "investment," which was solving a > number of previously-thought-unsolvable problems in applied cryptography Such as? > in a way that became wildly popular, widely used, and enabled a large > amount of very influential services. > > Contributing to the world in such a manner rarely results in such > wealth, but I don't see why it shouldn't. > > > -- > Sent from Ubuntu > From juan.g71 at gmail.com Tue Nov 26 17:27:05 2013 From: juan.g71 at gmail.com (Juan Garofalo) Date: Tue, 26 Nov 2013 22:27:05 -0300 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> <1385511819.20893.6.camel@anglachel> <1385514403.20893.10.camel@anglachel> Message-ID: <8166C40AB7625715561BD6E5@F74D39FA044AA309EAEA14B9> --On Tuesday, November 26, 2013 8:16 PM -0500 "Bill St. Clair" wrote: > On Tue, Nov 26, 2013 at 8:06 PM, Ted Smith wrote: >> >> >> I'm not sure how you're evaluating his "investment," which was solving a >> number of previously-thought-unsolvable problems in applied cryptography >> in a way that became wildly popular, widely used, and enabled a large >> amount of very influential services. >> >> Contributing to the world in such a manner rarely results in such >> wealth, but I don't see why it shouldn't. > > Indeed. His invention is worth whatever value the market assigns it, and > it's nobody's business to judge otherwise. What market? Bitcoin exists because of the state, just like drug dealers. If there were a real free market out there nobody would bother with something like bitcoin. > > -Bill > From nulldev at hush.com Tue Nov 26 15:32:30 2013 From: nulldev at hush.com (CJ Knight) Date: Tue, 26 Nov 2013 23:32:30 +0000 Subject: NSA TAO Botnet Message-ID: <4f9793ccaece378ebb4bd88dc329e903@smtp.hushmail.com> I noticed this published here in the UK; the Guardian's drip-feeding apparently didn't deem this one important enough for them to run. http://www.theregister.co.uk/2013/11/25/nsa_botnet/ "Dutch newspaper NRC Handelsblad reports that the elite NSA TAO (Tailored Access Operations) hacking squad had used malware to establish a zombie army with tentacles all across the world. The malware serves as a sleeper agent on compromised PCs, waiting months or longer before it activates and begins harvesting data. This stolen information is covertly fed into the NSA's voracious data processing apparatus. The malware (or "implants" in the lexicon of the NSA) is slung onto compromised machines using Computer Network Exploitation, or hacking, tactics." Regards, CJ -------------- next part -------------- A non-text attachment was scrubbed... Name: 0x8C205F94.asc Type: application/pgp-keys Size: 1711 bytes Desc: not available URL: From tedks at riseup.net Tue Nov 26 20:35:01 2013 From: tedks at riseup.net (Ted Smith) Date: Tue, 26 Nov 2013 23:35:01 -0500 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> <52954D55.8040400@echeque.com> <52956491.3030506@riseup.net> <52956C1D.8020707@echeque.com> Message-ID: <1385526901.12707.6.camel@anglachel> On Tue, 2013-11-26 at 20:25 -0800, Al Billings wrote: > Ha ha ha. Omfg. > > > Crypto-monarchists and slavery apologetics. > > > This *is* the list that keeps on giving. > > > Someone cue the randroid ubermensch. It's not really crypto-monarchism if the answer to "What else if not democracy" is "Monarchism." That's just... monarchism. -- Sent from Ubuntu -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: This is a digitally signed message part URL: From moritz at headstrong.de Tue Nov 26 15:51:40 2013 From: moritz at headstrong.de (Moritz) Date: Wed, 27 Nov 2013 00:51:40 +0100 Subject: NSA TAO Botnet In-Reply-To: <4f9793ccaece378ebb4bd88dc329e903@smtp.hushmail.com> References: <4f9793ccaece378ebb4bd88dc329e903@smtp.hushmail.com> Message-ID: <5295340C.2070001@headstrong.de> On 11/27/2013 12:32 AM, CJ Knight wrote: > "Dutch newspaper NRC Handelsblad reports that the elite NSA TAO > (Tailored Access Operations) hacking squad had used malware to establish > a zombie army with tentacles all across the world. http://www.wired.com/opinion/2013/11/this-is-how-the-internet-backbone-has-been-turned-into-a-weapon [...] All it takes is a single request from a victim passing a wiretap for exploitation to occur. Once the QUANTUM wiretap identifies the victim, it simply packet injects a 302 redirect to a FOXACID server. Now the victim’s browser starts talking to the FOXACID server, which quickly takes over the victim’s computer. The NSA calls this QUANTUMINSERT. From l at odewijk.nl Tue Nov 26 16:06:29 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Wed, 27 Nov 2013 01:06:29 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385432659.12245.YahooMailNeo@web141201.mail.bf1.yahoo.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <1385432659.12245.YahooMailNeo@web141201.mail.bf1.yahoo.com> Message-ID: 2013/11/26 Jim Bell > At this point, how much real 'risk' would there be in a new digital > currency? Far less than BTC. I think this is a very interesting question. You're still left with the same problems though. Unless you can make the coin's real-life value constant in some way. Best I can come up with is increasing mining payout with the difficulty. That'll link the value of a coin to the cost of mining, directly. Meaning you can turn electricity into coin, but not the other way around. I suppose you'll need demurrage because else the coin will inflate beyond making mining cost neutral, and the mining rates will decline accordingly. Actually.. Why isn't this how Bitcoin worked in the first place? Maybe it just complicates things too much. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1165 bytes Desc: not available URL: From l at odewijk.nl Tue Nov 26 16:09:09 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Wed, 27 Nov 2013 01:09:09 +0100 Subject: NSA TAO Botnet In-Reply-To: <5295340C.2070001@headstrong.de> References: <4f9793ccaece378ebb4bd88dc329e903@smtp.hushmail.com> <5295340C.2070001@headstrong.de> Message-ID: Does anyone see surprise on my face? No? Sure? Check once more, c'mon. Seriously? Nothing? Now why's that? -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 405 bytes Desc: not available URL: From l at odewijk.nl Tue Nov 26 16:12:53 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Wed, 27 Nov 2013 01:12:53 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <20131127000928.5D4D2228092@palinka.tinho.net> References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> Message-ID: 2013/11/27 > > Democracy does not work. With bribery, we at least get the best > > politicians money can buy. > > I am betting that you define an honest politician as > one who having been bought stays bought. And best by "agrees with the richest guy in the room" -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 616 bytes Desc: not available URL: From l at odewijk.nl Tue Nov 26 16:36:32 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Wed, 27 Nov 2013 01:36:32 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385511819.20893.6.camel@anglachel> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> <1385511819.20893.6.camel@anglachel> Message-ID: On Nov 27, 2013 1:25 AM, "Ted Smith" wrote: > > On Tue, 2013-11-26 at 11:07 -0800, Bill Stewart wrote: > > At 05:43 PM 11/25/2013, David Vorick wrote: > > Absolutely. It's utterly absurd to claim that Satoshi got moderately > wealthy (not hyperrich yet by any means) by "doing nothing." There are > insights in Bitcoin enough to fuel dozens of PhDs worth of research, in > wider areas than Says more about PhD's than Satoshi. The money he'll earn with Bitcoin has no direct relationship to his investment. It is unlikely that, through coincidence, his reward is set nearly right. Regardless of your idea of right. Lack of knowledge is the fail of all markets. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 872 bytes Desc: not available URL: From jamesd at echeque.com Tue Nov 26 10:02:45 2013 From: jamesd at echeque.com (James A. Donald) Date: Wed, 27 Nov 2013 04:02:45 +1000 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <52947A21.1040608@witmond.nl> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> Message-ID: <5294E245.2030708@echeque.com> On 2013-11-26 20:38, Guido Witmond wrote: > If a politician takes a bribe, that is done without accountability to > the public. Democracy does not work. With bribery, we at least get the best politicians money can buy. From jamesd at echeque.com Tue Nov 26 15:04:37 2013 From: jamesd at echeque.com (James A. Donald) Date: Wed, 27 Nov 2013 09:04:37 +1000 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <1385489812.44610.YahooMailNeo@web141206.mail.bf1.yahoo.com> Message-ID: <52952905.60509@echeque.com> On 2013-11-27 04:29, Al Billings wrote: > What do you bribe an ex-president (out of office since the millennium) > to do for you when lecturing? When he is in power, you put large sums of money under his effective control, but not under his name. Out of power, the money gets laundered to him by various means, among them inflated speaking fees. From jamesdbell8 at yahoo.com Wed Nov 27 10:49:22 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Wed, 27 Nov 2013 10:49:22 -0800 (PST) Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> <1385511819.20893.6.camel@anglachel> <1385514403.20893.10.camel@anglachel> Message-ID: <1385578162.80373.YahooMailNeo@web141205.mail.bf1.yahoo.com> From: Lodewijk andré de la porte 2013/11/27 Ted Smith I'm not sure how you're evaluating his "investment," which was solving a >number of previously-thought-unsolvable problems in applied cryptography >in a way that became wildly popular, widely used, and enabled a large >amount of very influential services. > >Then how can you say his work was published into any sort of market?   Contributing to the world in such a manner rarely results in such >wealth, but I don't see why it shouldn't. >Okay. Let me explain it a little bit. >Satoshi (and maybe some buddies in the very-very-early days) is (are?) estimated to have 1.5MBTC (M for million, m for milli, k?). That's worth >about 900MEUR now. Let's make a generous assumption, that Satoshi started working on Bitcoin right after DigiCash bankrupted (1998). That >assumption is a bucket of nonesense, I think 2/3 years would be more right. Thebitcoin wiki tells us he "has claimed that he has been working on >Bitcoin since 2007", the Bitcoin software was released 2009. Paper distributed in 2008. >Okay so: 1.5MBTC for 2 years. I doubt I'd have to show you that no other scientist, no matter his contribution, got quite that amount of money for >his efforts. In fact most scientists waive what little they get because they do not need it (their dedication is to science, not to carnal pleasures). >1.5MBTC for 11 years is still a pretty high salary. But this is in "employment terms". >If we compare to people like the creator of SnapChat, a hyperflawed consequence free multimedia application (media is deleted after being >viewed for a specified amount of seconds), who's product is apperently worth 4 billion on a functional market. We're doing okay right now, >because something far more usefull (it is) is priced at 1/4th of the price of SnapChat. >However if you believe Bitcoin will stay at around 600 euro's (oh wait it's 700 today already, haha) than that's quite strange. If you think it'll stay at >around 4x more (2400) than you're probably still thinking quite strangely. See, Bitcoin has a very unusual market mechanic. And Satoshi is >rewarding himself in how much the system is used, the sum of all banks his software replaces will be his money. But nobody is paying him directly >and his efforts are definitely not a markted good. >Why shouldn't it? Because if satoshi lives in a huge home, spending freely, with several people assisting him in whatever whilst owning some >companies that'll do things he deems important (squirrle rescue patrol, private police, education, art displays, helping the poor, etc) then he didn't >need this much. Having this much of what might become world wealth simply isn't reasonable for what the money stands for. Somewhere I feel it >unfair that someone who works at the top of his abilities in a more profitable field gets paid more, but it isn't actually unfair. But the amount of >buying power that Satoshi now represents is so exeedingly vast, and will be so much vaster, I cannot fantom it "fair". >The best we can go for is the amount being "realistic" and "result of a fair and honest process". And I think that because a buyer of Bitcoin has no >reason to be interested in economic or Satoshi, just in his personal profits, we have a game-theory situation where Satoshi is paid in a way that >nobody is interested in observing. After all, every Bitcoin you buy makes the Bitcoin scarcer at your expense and Satoshi profits. And because of >this game theory problem I don't feel there is a market-related effect being placed on Satoshi's efforts. >The bottom line is: wealth distribution fairness was never a core design goal of Bitcoin. BRAVO!   A magnificent explanation, and I agree in all the details.  The design of the Bitcoin system contained hidden 'features' (for Satoshi) that were designed to earn him the 'seigniorage'   http://en.wikipedia.org/wiki/Seigniorage of a rather large portion of the Bitcoins issued early in the process.  Accident?  I don't think so.  I've already said that I think Satoshi's entitled to about $1 billion (USD), approximately, as reward for what he has done.  Which, about now, he has received.  (At current Bitcoin prices, or at least as of a month or so ago.)  But, as you also noticed, the situation isn't static, and he is virtually guaranteed far more value if he simply doesn't cash-in his current Bitcoin holdings.  This isn't market-driven:  It is algorithm-driven, defined by the assumptions and decisions baked into the software Satoshi 'so generously' (!!!  Sarcasm-warning!) provided the world.  Had just a few things been changed, the amount he could reasonably have expected to 'earn' would have been very different.  Bitcoin should have been harder to 'mine' at the beginning than it was; Bitcoin should be easier to 'mine' now than it actually is.  I think that it is the ratio of these difficulties which define how much advantage an early-adopter has had over those who came later.  This difference is not defined by a law of nature, it is defined by algorithm and software.  And I strongly doubt that many people (other than Satoshi) realized this in 2009.           Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 7717 bytes Desc: not available URL: From cathalgarvey at cathalgarvey.me Wed Nov 27 03:04:28 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey (Phone)) Date: Wed, 27 Nov 2013 11:04:28 +0000 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <52954D55.8040400@echeque.com> References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> <52954D55.8040400@echeque.com> Message-ID: Methinks you are conflating "elected representation" with "democracy". Election of tenured representatives is only one (failure) mode of democracy, one so terrible the old Athenians likened to oligarchy. Other modes exist: some have been extensively stress tested, such as sortition (Athens). Others haven't seen as much testing because they aren't really possible to implement without modern networking, and even so require very careful implementation, such as liquid/direct democracy without tenure. Saying "democracy doesn't work" is meaningless. Democracy means, in ideal, "rule by the governed". If your examples don't fit that criteria, they're not really democracies, just as the USSR wasn't really socialism, England isn't really monarchism, and The Republic of Ireland (not currently concerning itself with matters of the res publica/ public interest) isn't really a Republic. "James A. Donald" wrote: >On 2013-11-27 10:26, Al Billings wrote: >> If democracy doesn’t work, what are people suggesting? Is this when >the >> Libertarian masks come off? > >Monarchy, anarcho capitalism, anarcho piratism, military dictatorship. >Or perhaps a republic with the franchise limited to property owning >heads of households with good credit records. > >Observe that police in wealthy neighborhoods are much better than >police >in poor neighborhoods. Do you think that is the result of voting? > >You presumably agree that the people's popular democracies were not all > >that democratic, because they made sure that everyone voted communist, >and a party member always got elected, and it did not matter who got >elected anyway since actual decisions were made elsewhere. > >Well that is pretty much the system we have in the western democracies. > > The actual decisions are made by the permanent and fireproof >bureaucracy. If the elections come out wrong, they ignore the result >and >work to make sure the next elections come out right. >Brainwashing in school, population replacement, and if that does not >work, the permanent and unelected government just ignores the outcome >of >the vote, as for example the various votes on affirmative action and >immigration. > >One demotic regime, turns out in practice to be remarkably similar to >another demotic regime. -- Sent from my Android device with K-9 Mail. Please excuse my brevity. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2963 bytes Desc: not available URL: From l at odewijk.nl Wed Nov 27 02:06:00 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Wed, 27 Nov 2013 11:06:00 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385514403.20893.10.camel@anglachel> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> <1385511819.20893.6.camel@anglachel> <1385514403.20893.10.camel@anglachel> Message-ID: 2013/11/27 Ted Smith > I'm not sure how you're evaluating his "investment," which was solving a > number of previously-thought-unsolvable problems in applied cryptography > in a way that became wildly popular, widely used, and enabled a large > amount of very influential services. > Then how can you say his work was published into any sort of market? > Contributing to the world in such a manner rarely results in such > wealth, but I don't see why it shouldn't. > Okay. Let me explain it a little bit. Satoshi (and maybe some buddies in the very-very-early days) is (are?) estimated to have 1.5MBTC (M for million, m for milli, k?). That's worth about 900MEUR now. Let's make a generous assumption, that Satoshi started working on Bitcoin right after DigiCash bankrupted (1998). That assumption is a bucket of nonesense, I think 2/3 years would be more right. Thebitcoin wiki tells us he "has claimed that he has been working on Bitcoin since 2007", the Bitcoin software was released 2009. Paper distributed in 2008. Okay so: 1.5MBTC for 2 years. I doubt I'd have to show you that no other scientist, no matter his contribution, got quite that amount of money for his efforts. In fact most scientists waive what little they get because they do not need it (their dedication is to science, not to carnal pleasures). 1.5MBTC for 11 years is still a pretty high salary. But this is in "employment terms". If we compare to people like the creator of SnapChat, a hyperflawed consequence free multimedia application (media is deleted after being viewed for a specified amount of seconds), who's product is apperently worth 4 billion on a functional market. We're doing okay right now, because something far more usefull (it is) is priced at 1/4th of the price of SnapChat. However if you believe Bitcoin will stay at around 600 euro's (oh wait it's 700 today already, haha) than that's quite strange. If you think it'll stay at around 4x more (2400) than you're probably still thinking quite strangely. See, Bitcoin has a very unusual market mechanic. And Satoshi is rewarding himself in how much the system is used, the sum of all banks his software replaces will be his money. But nobody is paying him directly and his efforts are definitely not a markted good. Why shouldn't it? Because if satoshi lives in a huge home, spending freely, with several people assisting him in whatever whilst owning some companies that'll do things he deems important (squirrle rescue patrol, private police, education, art displays, helping the poor, etc) then he didn't need this much. Having this much of what might become world wealth simply isn't reasonable for what the money stands for. Somewhere I feel it unfair that someone who works at the top of his abilities in a more profitable field gets paid more, but it isn't actually unfair. But the amount of buying power that Satoshi now represents is so exeedingly vast, and will be so much vaster, I cannot fantom it "fair". The best we can go for is the amount being "realistic" and "result of a fair and honest process". And I think that because a buyer of Bitcoin has no reason to be interested in economic or Satoshi, just in his personal profits, we have a game-theory situation where Satoshi is paid in a way that nobody is interested in observing. After all, every Bitcoin you buy makes the Bitcoin scarcer at your expense and Satoshi profits. And because of this game theory problem I don't feel there is a market-related effect being placed on Satoshi's efforts. The bottom line is: wealth distribution fairness was never a core design goal of Bitcoin. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4861 bytes Desc: not available URL: From cathalgarvey at cathalgarvey.me Wed Nov 27 03:06:01 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey (Phone)) Date: Wed, 27 Nov 2013 11:06:01 +0000 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <52956491.3030506@riseup.net> References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> <52954D55.8040400@echeque.com> <52956491.3030506@riseup.net> Message-ID: <29d61c4d-29db-4649-95e6-cc26021db236@email.android.com> >F-- would not read your emails again. :D Hashem Nasarat wrote: > > >On 11/26/2013 08:39 PM, James A. Donald wrote: >> On 2013-11-27 10:26, Al Billings wrote: >>> If democracy doesn’t work, what are people suggesting? Is this when >the >>> Libertarian masks come off? >> >> ...Or perhaps a republic with the franchise limited to property >owning >> heads of households with good credit records. >> > >Well... I believe this is what we had in the inception of the US. > >Nothing like good wealthy land owners to run a country well. >Would could be more telling of a person's privilege (nay, right!) to >rule others than a history of wealth? > >Because war, slavery, genocide, were definitely not byproducts of >having >a homogeneous in-group that controlled all areas of wealth and power... > >F-- would not read your emails again. -- Sent from my Android device with K-9 Mail. Please excuse my brevity. From cathalgarvey at cathalgarvey.me Wed Nov 27 03:08:37 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey (Phone)) Date: Wed, 27 Nov 2013 11:08:37 +0000 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385526901.12707.6.camel@anglachel> References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> <52954D55.8040400@echeque.com> <52956491.3030506@riseup.net> <52956C1D.8020707@echeque.com> <1385526901.12707.6.camel@anglachel> Message-ID: <945b657d-5e61-433b-b952-1bae22d2f18e@email.android.com> Well, it's crypto-monarchism if nobody knows who or where the Queen is right? But they recognise the edicts of the divinely ordained ruler by her signatures, or a zero-knowledge proof of crypto-crown ownership? Ted Smith wrote: >On Tue, 2013-11-26 at 20:25 -0800, Al Billings wrote: >> Ha ha ha. Omfg. >> >> >> Crypto-monarchists and slavery apologetics. >> >> >> This *is* the list that keeps on giving. >> >> >> Someone cue the randroid ubermensch. > > >It's not really crypto-monarchism if the answer to "What else if not >democracy" is "Monarchism." > >That's just... monarchism. >-- >Sent from Ubuntu -- Sent from my Android device with K-9 Mail. Please excuse my brevity. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1117 bytes Desc: not available URL: From guido at witmond.nl Wed Nov 27 02:33:30 2013 From: guido at witmond.nl (Guido Witmond) Date: Wed, 27 Nov 2013 11:33:30 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <52952905.60509@echeque.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <1385489812.44610.YahooMailNeo@web141206.mail.bf1.yahoo.com> <52952905.60509@echeque.com> Message-ID: <5295CA7A.6040402@witmond.nl> On 11/27/13 00:04, James A. Donald wrote: > On 2013-11-27 04:29, Al Billings wrote: >> What do you bribe an ex-president (out of office since the >> millennium) to do for you when lecturing? > > When he is in power, you put large sums of money under his effective > control, but not under his name. Out of power, the money gets > laundered to him by various means, among them inflated speaking > fees. > > Bitcoin cannot stop corruption but it may make it harder to hide. Hence, easier to detect. My hope is that Bitcoin is transparent enough for action groups to investigate and bring the dirty laundry into the sunlight. My worry is that by using intermediate payment providers, this transparency gets lost due to 'banking sectrets'. My point was that money == power and power needs to be checked. Not by those in power. Now we disagree on the method of doing something against those that abuse the money. :-) Guido. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 897 bytes Desc: OpenPGP digital signature URL: From jamesd at echeque.com Tue Nov 26 17:39:33 2013 From: jamesd at echeque.com (James A. Donald) Date: Wed, 27 Nov 2013 11:39:33 +1000 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> Message-ID: <52954D55.8040400@echeque.com> On 2013-11-27 10:26, Al Billings wrote: > If democracy doesn’t work, what are people suggesting? Is this when the > Libertarian masks come off? Monarchy, anarcho capitalism, anarcho piratism, military dictatorship. Or perhaps a republic with the franchise limited to property owning heads of households with good credit records. Observe that police in wealthy neighborhoods are much better than police in poor neighborhoods. Do you think that is the result of voting? You presumably agree that the people's popular democracies were not all that democratic, because they made sure that everyone voted communist, and a party member always got elected, and it did not matter who got elected anyway since actual decisions were made elsewhere. Well that is pretty much the system we have in the western democracies. The actual decisions are made by the permanent and fireproof bureaucracy. If the elections come out wrong, they ignore the result and work to make sure the next elections come out right. Brainwashing in school, population replacement, and if that does not work, the permanent and unelected government just ignores the outcome of the vote, as for example the various votes on affirmative action and immigration. One demotic regime, turns out in practice to be remarkably similar to another demotic regime. From eugen at leitl.org Wed Nov 27 03:01:58 2013 From: eugen at leitl.org (Eugen Leitl) Date: Wed, 27 Nov 2013 12:01:58 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <1385489812.44610.YahooMailNeo@web141206.mail.bf1.yahoo.com> <52952905.60509@echeque.com> <5295CA7A.6040402@witmond.nl> Message-ID: <20131127110158.GT10793@leitl.org> On Wed, Nov 27, 2013 at 12:52:33PM +0200, Sampo Syreeni wrote: > On 2013-11-27, Guido Witmond wrote: > > >Bitcoin cannot stop corruption but it may make it harder to hide. > > How, precisely, compared to what we have now? Transactions are in a global ledger. You might not be able to link warm bodies to a specific account directly, but indirectly (especially, if they engage in transactions, or want to convert their currency). This is more difficult with banknotes, even if you have the serial numbers on record. Banknotes do not globally broadcast their current location. > >My hope is that Bitcoin is transparent enough for action groups to > >investigate and bring the dirty laundry into the sunlight. > > My and most cryptoanarchist's hope, I believe, is the precise > opposite. At least I think BitCoin is woefully inadequate in the > anonymity department, and should be made better so that no action This is the tradeoff of having a practical system. I personally think that anonymous cash is orthogonal to the digital cash issue. It can be done in a different system, or use an anonymization layer like Tor, I2P or cjdns operates on top of TCP/IP. > group, government, anybody at all, can trace godfuck about what > happened with it. Most certainly that "dirt" is just the killer app > for any and all crypto currency. Not a bug, but the primary feature > of the arrangement. From guido at witmond.nl Wed Nov 27 03:13:10 2013 From: guido at witmond.nl (Guido Witmond) Date: Wed, 27 Nov 2013 12:13:10 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <1385489812.44610.YahooMailNeo@web141206.mail.bf1.yahoo.com> <52952905.60509@echeque.com> <5295CA7A.6040402@witmond.nl> Message-ID: <5295D3C6.9060200@witmond.nl> On 11/27/13 11:52, Sampo Syreeni wrote: > On 2013-11-27, Guido Witmond wrote: > >> Bitcoin cannot stop corruption but it may make it harder to hide. > > How, precisely, compared to what we have now? Any direct transactions between bribers and bribees will be visible in the blockchain. It forces politicians to get other mechanisms, such as the public speaking arrangements like those of ex-presidents. > >> My worry is that by using intermediate payment providers, this >> transparency gets lost due to 'banking secrets'. > > I on the other hand worry about how much transparency such intermediates > still afford. Because there should be none at all. Full opaqueness is > what we ultimately strive for. Or why do you think anybody would want to > go with crypto in the first place? My worry is that the transparency of these 'banks' is one way only, towards the despots. Not towards the people. Just like the problem with SWIFT. My payment records get hauled to the US, what can I learn at SWIFT of the US-payments? We needed a whistle blower to learn about the black budget. >> My point was that money == power and power needs to be checked. Not by >> those in power. > > Good money is *individual*, *distributed* power. Not power in the sense > of a central despot. It's power in the sense of power to the people, > individual and several. Most people don't regards money as power. They regard it as property. That's why calls to 'vote with your wallet' are unsuccessful. When we have transparent money, people will realise their power, and learn of the consequences. It sucks when you cheat on your wife and the whole world can find out about it. It might also lead to more local currencies where a group of people have the privacy of their group against the rest of the world. That certainly diminishes the power of despots. Just like we can use cash to buy our daily groceries. These local currencies mustn't grow to be big banks, otherwise the circle is complete and we're back at square one. Guido. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 897 bytes Desc: OpenPGP digital signature URL: From decoy at iki.fi Wed Nov 27 02:52:33 2013 From: decoy at iki.fi (Sampo Syreeni) Date: Wed, 27 Nov 2013 12:52:33 +0200 (EET) Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <5295CA7A.6040402@witmond.nl> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <1385489812.44610.YahooMailNeo@web141206.mail.bf1.yahoo.com> <52952905.60509@echeque.com> <5295CA7A.6040402@witmond.nl> Message-ID: On 2013-11-27, Guido Witmond wrote: > Bitcoin cannot stop corruption but it may make it harder to hide. How, precisely, compared to what we have now? > My hope is that Bitcoin is transparent enough for action groups to > investigate and bring the dirty laundry into the sunlight. My and most cryptoanarchist's hope, I believe, is the precise opposite. At least I think BitCoin is woefully inadequate in the anonymity department, and should be made better so that no action group, government, anybody at all, can trace godfuck about what happened with it. Most certainly that "dirt" is just the killer app for any and all crypto currency. Not a bug, but the primary feature of the arrangement. > My worry is that by using intermediate payment providers, this > transparency gets lost due to 'banking sectrets'. I on the other hand worry about how much transparency such intermediates still afford. Because there should be none at all. Full opaqueness is what we ultimately strive for. Or why do you think anybody would want to go with crypto in the first place? > My point was that money == power and power needs to be checked. Not by > those in power. Good money is *individual*, *distributed* power. Not power in the sense of a central despot. It's power in the sense of power to the people, individual and several. -- Sampo Syreeni, aka decoy - decoy at iki.fi, http://decoy.iki.fi/front +358-40-3255353, 025E D175 ABE5 027C 9494 EEB0 E090 8BA9 0509 85C2 From coderman at gmail.com Wed Nov 27 13:13:29 2013 From: coderman at gmail.com (coderman) Date: Wed, 27 Nov 2013 13:13:29 -0800 Subject: ntru-crypto - Open Source NTRU Public Key Cryptography Algorithm and Reference Code Message-ID: https://github.com/NTRUOpenSourceProject/ntru-crypto """ Security Innovation, Inc., the owner of the NTRU public key cryptography system, made the intellectual property and a sample implementation available under the Gnu Public License (GPL) in 2013 with the goal of enabling more widespread adoption of this superior cryptographic technology. The system is also available for commercial use under the terms of the Security Innovation Commercial License. NTRU represents a significant improvement in the Public Key cryptography world—it’s faster, stronger and smaller than virtually any other system in use and it’s quantum computer resistant, making it the best choice for current projects with lifetimes that extend into the post quantum computer age.... NTRU is a lattice-based public key cryptosystem from Security Innovation and the leading alternative to RSA and Elliptic Curve Cryptography (ECC) due to its higher performance and resistance to attacks from quantum computers. NTRU was developed in 1996 as a visionary solution to cyber security challenges for the twenty-first century. NTRU is based on a mathematical problem called the “Approximate close lattice vector problem” and comprises three algorithms: NTRUEncrypt, NTRUSign, and PASSSign. It has been reviewed and published in scholarly journals and presented at Crypto, Eurocrypt, and RSA, and has been adopted in IEEE and X9 standards Because it is based on different math from RSA and ECC, the NTRU algorithm has different cryptographic properties. At comparable cryptographic strength, NTRU performs costly private key operations much faster than RSA or ECC. In addition, NTRU's comparative performance increases with the level of security required. As key sizes increase by a factor of n, RSA's operations/second decrease by about n3 whereas NTRU's decrease at n2. """ From coderman at gmail.com Wed Nov 27 13:36:22 2013 From: coderman at gmail.com (coderman) Date: Wed, 27 Nov 2013 13:36:22 -0800 Subject: MONKEY PUZZLE timeline / history Message-ID: per document cloud (mirror at http://cryptome.org/2013/11/nsa-microsoft.pdf) MONKEY PUZZLE version 6 active as of Nov 2009. when was first iteration of this effort fielded? other versions? *sacrifices more chickens to the "Snowden Release Gatekeepers" (TM)*... From jamesd at echeque.com Tue Nov 26 19:50:53 2013 From: jamesd at echeque.com (James A. Donald) Date: Wed, 27 Nov 2013 13:50:53 +1000 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <52956491.3030506@riseup.net> References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> <52954D55.8040400@echeque.com> <52956491.3030506@riseup.net> Message-ID: <52956C1D.8020707@echeque.com> On 2013-11-27 13:18, Hashem Nasarat wrote: > Nothing like good wealthy land owners to run a country well. > Would could be more telling of a person's privilege (nay, right!) to > rule others than a history of wealth? > > Because war, slavery, genocide, were definitely not byproducts of having > a homogeneous in-group that controlled all areas of wealth and power... The level of warfare, slavery, and genocide seems to have increased steadily with the decline of kings as the world got more demotic Those mightily indignant about slavery that substantially increased the living standards of those lucky enough "to catch the boat", as Mohammed Ali famously phrased it, just loved slavery that caused a hundred million or so to starve to death. We also saw all the gliterati and the progressive intellectuals gathered to support Mengistu's slave state. War increased from the days of the Restoration until World War II, after which we got the pax atomica, the peace of terror, the nuclear peace. Things were, during the nuclear peace, if not quiet, comparatively quiet. Let us look at the middle east. Would anyone be worried if one the monarchies had nukes? No, they would be mightily relieved, confident that the Kings would keep the fanatics quiet. But when the nearest thing to democracy in the middle east reaches for nuclear weapons, looks like the peace of terror may finally end in terror. From juan.g71 at gmail.com Wed Nov 27 09:22:16 2013 From: juan.g71 at gmail.com (Juan Garofalo) Date: Wed, 27 Nov 2013 14:22:16 -0300 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> <52954D55.8040400@echeque.com> Message-ID: > > Saying "democracy doesn't work" is meaningless. That is because the term "democracy" itself is meanignless. > Democracy means, in > ideal, "rule by the governed". See? "rule by the governed" is a contradiction in terms. > If your examples don't fit that criteria, > they're not really democracies, just as the USSR wasn't really socialism, > England isn't really monarchism, and The Republic of Ireland (not > currently concerning itself with matters of the res publica/ public > interest) isn't really a Republic. > > "James A. Donald" wrote: >> On 2013-11-27 10:26, Al Billings wrote: >>> If democracy doesn't work, what are people suggesting? Is this when >> the >>> Libertarian masks come off? >> >> Monarchy, anarcho capitalism, anarcho piratism, military dictatorship. >> Or perhaps a republic with the franchise limited to property owning >> heads of households with good credit records. >> >> Observe that police in wealthy neighborhoods are much better than >> police >> in poor neighborhoods. Do you think that is the result of voting? >> >> You presumably agree that the people's popular democracies were not all >> >> that democratic, because they made sure that everyone voted communist, >> and a party member always got elected, and it did not matter who got >> elected anyway since actual decisions were made elsewhere. >> >> Well that is pretty much the system we have in the western democracies. >> >> The actual decisions are made by the permanent and fireproof >> bureaucracy. If the elections come out wrong, they ignore the result >> and >> work to make sure the next elections come out right. >> Brainwashing in school, population replacement, and if that does not >> work, the permanent and unelected government just ignores the outcome >> of >> the vote, as for example the various votes on affirmative action and >> immigration. >> >> One demotic regime, turns out in practice to be remarkably similar to >> another demotic regime. > > -- > Sent from my Android device with K-9 Mail. Please excuse my brevity. From mike at gogulski.com Wed Nov 27 05:58:23 2013 From: mike at gogulski.com (Mike Gogulski) Date: Wed, 27 Nov 2013 14:58:23 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <945b657d-5e61-433b-b952-1bae22d2f18e@email.android.com> References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> <52954D55.8040400@echeque.com> <52956491.3030506@riseup.net> <52956C1D.8020707@echeque.com> <1385526901.12707.6.camel@anglachel> <945b657d-5e61-433b-b952-1bae22d2f18e@email.android.com> Message-ID: <5295FA7F.2060507@gogulski.com> Oh no. Please not this. I forsee a grim future in which the fairy tails are rewritten to have cryptoknights riding out to rescue cryptoprincesses and return them to their cryptocastles... all sealed with a cryptokiss... *shudder* On 11/27/2013 12:08 PM, Cathal Garvey (Phone) wrote: > Well, it's crypto-monarchism if nobody knows who or where the > Queen is right? But they recognise the edicts of the divinely ordained > ruler by her signatures, or a zero-knowledge proof of crypto-crown > ownership? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 295 bytes Desc: OpenPGP digital signature URL: From mike at gogulski.com Wed Nov 27 06:12:45 2013 From: mike at gogulski.com (Mike Gogulski) Date: Wed, 27 Nov 2013 15:12:45 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: Message-ID: <5295FDDD.3070703@gogulski.com> The concern with the current price rise and deflationary aspect seems a bit short-sighted to me. The mining reward is algorithmically destined to fall to less than 1 Bitcoin per block somewhere around 2032 (https://en.bitcoin.it/wiki/Controlled_Currency_Supply), at which point around 99% of all Bitcoins that will ever exist will have already been mind. In the intervening years, Bitcoin has the potential (I dream) to draw in most or perhaps all of the global economy. The after-2030 state then looks like a more or less fixed money supply (99% is mined by 2060). This is early days. I liken it to the phenomenon of momentary shock sometimes experienced when one sits on a train, perhaps reading a book, and misidentifies what is seen out the window as the station suddenly moving. We're still getting up to speed. Lodewijk andré de la porte wrote: -- You're still left with the same problems though. Unless you can make the coin's real-life value constant in some way. Best I can come up with is increasing mining payout with the difficulty. That'll link the value of a coin to the cost of mining, directly. Meaning you can turn electricity into coin, but not the other way around. I suppose you'll need demurrage because else the coin will inflate beyond making mining cost neutral, and the mining rates will decline accordingly. Actually.. Why isn't this how Bitcoin worked in the first place? Maybe it just complicates things too much. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 295 bytes Desc: OpenPGP digital signature URL: From jayvansantos at gmail.com Wed Nov 27 11:53:59 2013 From: jayvansantos at gmail.com (Jayvan Santos) Date: Wed, 27 Nov 2013 15:53:59 -0400 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <58FE12A6AAC7C09469BAD108@F74D39FA044AA309EAEA14B9> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> <1385511819.20893.6.camel@anglachel> <1385514403.20893.10.camel@anglachel> <1385578162.80373.YahooMailNeo@web141205.mail.bf1.yahoo.com> <58FE12A6AAC7C09469BAD108@F74D39FA044AA309EAEA14B9> Message-ID: No man. This isn't r/Bitcoin -_-. Your argument has already been invalidated thousands of times. I was enjoying the conversation before it got hostile :/. On Nov 27, 2013 3:47 PM, "Juan Garofalo" wrote: > > > --On Wednesday, November 27, 2013 8:36 PM +0100 Lodewijk andré de la porte > wrote: > > > 2013/11/27 Jim Bell > > > >> This difference is not defined by a law of nature, it is defined by > >> algorithm and software. And I strongly doubt that many people (other > >> than Satoshi) realized this in 2009. > > > > > > I realized it shortly after reading the paper. Then checked the > > realization for a few days before switching the denomination of my > > savings. 2011 > > > That's why you whine about bitcoin's 'reputation' being tarnished > by evil > drug dealers eh? > > How long's the ponzi scheme going to last though? > > > > > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1380 bytes Desc: not available URL: From juan.g71 at gmail.com Wed Nov 27 11:46:01 2013 From: juan.g71 at gmail.com (Juan Garofalo) Date: Wed, 27 Nov 2013 16:46:01 -0300 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> <1385511819.20893.6.camel@anglachel> <1385514403.20893.10.camel@anglachel> <1385578162.80373.YahooMailNeo@web141205.mail.bf1.yahoo.com> Message-ID: <58FE12A6AAC7C09469BAD108@F74D39FA044AA309EAEA14B9> --On Wednesday, November 27, 2013 8:36 PM +0100 Lodewijk andré de la porte wrote: > 2013/11/27 Jim Bell > >> This difference is not defined by a law of nature, it is defined by >> algorithm and software. And I strongly doubt that many people (other >> than Satoshi) realized this in 2009. > > > I realized it shortly after reading the paper. Then checked the > realization for a few days before switching the denomination of my > savings. 2011 That's why you whine about bitcoin's 'reputation' being tarnished by evil drug dealers eh? How long's the ponzi scheme going to last though? From cathalgarvey at cathalgarvey.me Wed Nov 27 10:05:12 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey (Phone)) Date: Wed, 27 Nov 2013 18:05:12 +0000 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> <52954D55.8040400@echeque.com> Message-ID: Welp, I got you to concede in favour of semantic frippery, so I'm done here. :) Juan Garofalo wrote: > >> >> Saying "democracy doesn't work" is meaningless. > > That is because the term "democracy" itself is meanignless. > >> Democracy means, in >> ideal, "rule by the governed". > > See? "rule by the governed" is a contradiction in terms. > > >> If your examples don't fit that criteria, >> they're not really democracies, just as the USSR wasn't really >socialism, >> England isn't really monarchism, and The Republic of Ireland (not >> currently concerning itself with matters of the res publica/ public >> interest) isn't really a Republic. > >> >> "James A. Donald" wrote: >>> On 2013-11-27 10:26, Al Billings wrote: >>>> If democracy doesn't work, what are people suggesting? Is this when >>> the >>>> Libertarian masks come off? >>> >>> Monarchy, anarcho capitalism, anarcho piratism, military >dictatorship. >>> Or perhaps a republic with the franchise limited to property owning >>> heads of households with good credit records. >>> >>> Observe that police in wealthy neighborhoods are much better than >>> police >>> in poor neighborhoods. Do you think that is the result of voting? >>> >>> You presumably agree that the people's popular democracies were not >all >>> >>> that democratic, because they made sure that everyone voted >communist, >>> and a party member always got elected, and it did not matter who got > >>> elected anyway since actual decisions were made elsewhere. >>> >>> Well that is pretty much the system we have in the western >democracies. >>> >>> The actual decisions are made by the permanent and fireproof >>> bureaucracy. If the elections come out wrong, they ignore the result >>> and >>> work to make sure the next elections come out right. >>> Brainwashing in school, population replacement, and if that does not > >>> work, the permanent and unelected government just ignores the >outcome >>> of >>> the vote, as for example the various votes on affirmative action and > >>> immigration. >>> >>> One demotic regime, turns out in practice to be remarkably similar >to >>> another demotic regime. >> >> -- >> Sent from my Android device with K-9 Mail. Please excuse my brevity. -- Sent from my Android device with K-9 Mail. Please excuse my brevity. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3479 bytes Desc: not available URL: From l at odewijk.nl Wed Nov 27 10:52:00 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Wed, 27 Nov 2013 19:52:00 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <5295FDDD.3070703@gogulski.com> References: <5295FDDD.3070703@gogulski.com> Message-ID: 2013/11/27 Mike Gogulski > The concern with the current price rise and deflationary aspect seems a > bit short-sighted to me. > > The mining reward is algorithmically destined to fall to less than 1 > Bitcoin per block somewhere around 2032 > Yeah. That really doesn't matter left or rightwise. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 659 bytes Desc: not available URL: From l at odewijk.nl Wed Nov 27 11:36:27 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Wed, 27 Nov 2013 20:36:27 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <1385578162.80373.YahooMailNeo@web141205.mail.bf1.yahoo.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> <1385511819.20893.6.camel@anglachel> <1385514403.20893.10.camel@anglachel> <1385578162.80373.YahooMailNeo@web141205.mail.bf1.yahoo.com> Message-ID: 2013/11/27 Jim Bell > This difference is not defined by a law of nature, it is defined by > algorithm and software. And I strongly doubt that many people (other than > Satoshi) realized this in 2009. I realized it shortly after reading the paper. Then checked the realization for a few days before switching the denomination of my savings. 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 661 bytes Desc: not available URL: From l at odewijk.nl Wed Nov 27 12:35:08 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Wed, 27 Nov 2013 21:35:08 +0100 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <58FE12A6AAC7C09469BAD108@F74D39FA044AA309EAEA14B9> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> <1385511819.20893.6.camel@anglachel> <1385514403.20893.10.camel@anglachel> <1385578162.80373.YahooMailNeo@web141205.mail.bf1.yahoo.com> <58FE12A6AAC7C09469BAD108@F74D39FA044AA309EAEA14B9> Message-ID: 2013/11/27 Juan Garofalo > wrote: > > 2013/11/27 Jim Bell > > > >> This difference is not defined by a law of nature, it is defined by > >> algorithm and software. And I strongly doubt that many people (other > >> than Satoshi) realized this in 2009. > > > > > > I realized it shortly after reading the paper. Then checked the > > realization for a few days before switching the denomination of my > > savings. 2011 > > That's why you whine about bitcoin's 'reputation' being tarnished > by evil > drug dealers eh? > I would be totally fine with Bitcoin going darknet. Doesn't lower the value. Problem is that all legitimate dealings are made much harder, and humanity's freedom is decreased significantly. I wouldn't say I whined about it though. And the whole part about evil is just the opinion of the enforced legal system. Our dear dread pirate was an insane moron for living in America though. That doesn't change at all. How long's the ponzi scheme going to last though? This is the kind of scheme that could last indefinitely. I visualize a ponzi scheme as a funnel shaped like piramid growing downwards. Every "brick" layed at the bottom flows some air up and out through the tip. The tip flows towards the creator of the system. All the pieces higher in the piramid get some air too. In bitcoin the hole at the tip is closed. Although the pressure on the top increases (there's some gravity effect) there is no money dissapearing. There's a significant illusion that everyone involved in the system could "cash out" for a certain price. Market dynamics don't allow such an event to occur though. You'll note that all commodities follow the same mechanism, except for commodities being translatable to other valueable things intrisically. Currency, USD, EUR, JPY, pretty much all others too, follow the same mechanism completely except for the fact that governments can (and do) choose to inflate a currency. I answered this extensively because people have become allergic to discussing Bitcoin in the ponzi light. There's definitely similarities between Bitcoin and a Ponzi scheme. It is *VITAL *to note that *every currency* has those similarities, but they are not easily seen. Best regards, Lewis ps: thanks for remembering my earlier comments about drug dealers :) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3488 bytes Desc: not available URL: From coderman at gmail.com Wed Nov 27 21:46:08 2013 From: coderman at gmail.com (coderman) Date: Wed, 27 Nov 2013 21:46:08 -0800 Subject: [Full-disclosure] DEF CON 19 - hackers get hacked! Message-ID: On Thu, Aug 11, 2011 at 4:14 AM, coderman wrote: > ... > seriously EOM this time. well, what do you know, sunlight prevails! ;) http://electrospaces.blogspot.com/2013/11/drtbox-and-drt-surveillance-systems.html ... this is but a feeling; one aspect of the whole.[0] 0. "Blind men and an elephant" https://en.wikipedia.org/wiki/Blind_men_and_an_elephant _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ From coderman at gmail.com Wed Nov 27 22:04:27 2013 From: coderman at gmail.com (coderman) Date: Wed, 27 Nov 2013 22:04:27 -0800 Subject: DEF CON 19 - hackers get hacked! , DEF CON 20 was not DRT Message-ID: no, DC20 was not DRT. then i would feel bad for getting my ass handed to me... (when i discover the codename for my retribution, it shall become my headstone..) From mjbecze at gmail.com Wed Nov 27 21:59:44 2013 From: mjbecze at gmail.com (Martin Becze) Date: Thu, 28 Nov 2013 00:59:44 -0500 Subject: bitcoin as a global medium of exchange In-Reply-To: <20131127182457.29A14E5F8@a-pb-sasl-quonix.pobox.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <5294E245.2030708@echeque.com> <20131127182457.29A14E5F8@a-pb-sasl-quonix.pobox.com> Message-ID: fuck politicians, we will 'vote' on that protocols that we want to run in our society by mining. On Tue, Nov 26, 2013 at 6:15 PM, Bill Stewart wrote: > At 10:02 AM 11/26/2013, James A. Donald wrote: > > Democracy does not work. With bribery, we at least get the best > politicians money can buy. > > Nonsense - you should be able to buy much better politicians than the > current clowns. > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 847 bytes Desc: not available URL: From griffin at cryptolab.net Wed Nov 27 22:14:49 2013 From: griffin at cryptolab.net (Griffin Boyce) Date: Thu, 28 Nov 2013 01:14:49 -0500 Subject: DEF CON 19 - hackers get hacked! In-Reply-To: References: Message-ID: <5296DF59.1000108@cryptolab.net> coderman wrote: > well, what do you know, sunlight prevails! ;) I'm going to go on record stating that this could, in fact, use more context and *might not* be suitable for a one-off post presented with no background. On the other hand, I learned that the Full Disclosure list is still active, and that delights me for reasons not fully clear. ~Griffin -- Be kind, for everyone you meet is fighting a hard battle. PGP: 0xD9D4CADEE3B67E7AB2C05717E331FD29AE792C97 OTR: saint at jabber.ccc.de From david.vorick at gmail.com Thu Nov 28 00:17:02 2013 From: david.vorick at gmail.com (David Vorick) Date: Thu, 28 Nov 2013 03:17:02 -0500 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <87zjosrlnq.fsf@literati.org> Message-ID: I hadn't though about it this way until now, but having the ability to achieve full anonymity on the internet enables things like this, and assassination markets might not be the first or most viscous thing enabled by anonymity. I can imagine that if assassination markets were to take off, you'd see some large bounties (in excess of $100k) on every major politician in the world. Pretty much any figure of high popularity would probably have some sort of assassination bounty on their head, because the more popular you are, the more haters you have. What other sorts of unacceptable things could you do given fully anonymous money coupled with a fully anonymous internet identity? I can think of: website takedowns funding murder, rape, arson, etc. bombing certain buildings funding smear campaigns (say, tear the clothes off a popular celebrity or something) bounties for drugs, child porn, etc. kidnappings doxing You could basically attempt to crowd fund any illegal activity. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1187 bytes Desc: not available URL: From wrightalexw at gmail.com Thu Nov 28 03:30:15 2013 From: wrightalexw at gmail.com (alex wright) Date: Thu, 28 Nov 2013 06:30:15 -0500 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <87zjosrlnq.fsf@literati.org> Message-ID: Not to mention all the horrific typos. The pain grammar school teachers suffer as a result of anonymous, uninhibited and over caffeinated anarchists is one of the silent tragedies of our times. On Thu, Nov 28, 2013 at 3:17 AM, David Vorick wrote: > I hadn't though about it this way until now, but having the ability to > achieve full anonymity on the internet enables things like this, and > assassination markets might not be the first or most viscous thing enabled > by anonymity. > > I can imagine that if assassination markets were to take off, you'd see > some large bounties (in excess of $100k) on every major politician in the > world. Pretty much any figure of high popularity would probably have some > sort of assassination bounty on their head, because the more popular you > are, the more haters you have. > > What other sorts of unacceptable things could you do given fully anonymous > money coupled with a fully anonymous internet identity? I can think of: > > website takedowns > funding murder, rape, arson, etc. > bombing certain buildings > funding smear campaigns (say, tear the clothes off a popular celebrity or > something) > bounties for drugs, child porn, etc. > kidnappings > doxing > > You could basically attempt to crowd fund any illegal activity. > -- "On two occasions I have been asked, 'Pray, Mr. Babbage, if you put into the machine wrong figures, will the right answers come out?' I am not able rightly to apprehend the kind of confusion of ideas that could provoke such a question." -Charles Babbage, 19th century English mathematician, philosopher, inventor and mechanical engineer who originated the concept of a programmable computer. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2248 bytes Desc: not available URL: From pc at loom.cc Thu Nov 28 07:16:37 2013 From: pc at loom.cc (Patrick Chkoreff) Date: Thu, 28 Nov 2013 08:16:37 -0700 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <87zjosrlnq.fsf@literati.org> Message-ID: <52975E55.4000805@loom.cc> David Vorick wrote, On 11/28/2013 01:17 AM: > website takedowns > funding murder, rape, arson, etc. > bombing certain buildings > funding smear campaigns (say, tear the clothes off a popular celebrity > or something) > bounties for drugs, child porn, etc. > kidnappings > doxing > > You could basically attempt to crowd fund any illegal activity. You could also crowd fund an investigation of the abhorrent activities listed above, finding the people who do such things and stopping them with gentle persuasion. That's good, because decent people outnumber sociopaths by a very large margin. -- Patrick From jamesd at echeque.com Wed Nov 27 15:56:39 2013 From: jamesd at echeque.com (James A. Donald) Date: Thu, 28 Nov 2013 09:56:39 +1000 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> <52954D55.8040400@echeque.com> Message-ID: <529686B7.5000008@echeque.com> On 2013-11-27 21:04, Cathal Garvey (Phone) wrote: > Methinks you are conflating "elected representation" with "democracy". > Election of tenured representatives is only one (failure) mode of > democracy, one so terrible the old Athenians likened to oligarchy. > > Other modes exist: some have been extensively stress tested, such as > sortition (Athens). Athenian democracy self destructed much more rapidly than American democracy did, and for the next couple of millennia everyone pointed at Athens as proof that democracy was a very bad idea. Elected officials have a very short time horizon. Thus, for example, Obama said a whole lot of stuff that he knew would blow up in his face after the next election, because he was only worried about stuff that would blow up before the next election. This was the big problem with Athenian democracy before its defeat in the Pelopenessian wars, the invasion of Sicily being an example of Athenian decision making ruled by short term political advantage without concern for the longer term consequence of catastrophic defeat and enormous loss of life. Because of this problem, power tends to slide from their hands into the hands of a permanent and unelected elite, which is the situation we now have in America. In the short term this alleviates the problems of democracy, but in the longer term, which is to say now, discipline within the permanent unelected elite breaks down, and they all steal from each other and the public, they succumb to the tragedy of the commons, which is the situation we now have. From jamesd at echeque.com Wed Nov 27 17:56:47 2013 From: jamesd at echeque.com (James A. Donald) Date: Thu, 28 Nov 2013 11:56:47 +1000 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <529686B7.5000008@echeque.com> References: <5294E245.2030708@echeque.com> <20131127000928.5D4D2228092@palinka.tinho.net> <52954D55.8040400@echeque.com> <529686B7.5000008@echeque.com> Message-ID: <5296A2DF.9080209@echeque.com> On 2013-11-28 09:56, I wrote: > Because of this problem, power tends to slide from the hands of > elected officials into the hands of a permanent and unelected elite, > which is the situation we now have in America. > > In the short term this alleviates the problems of democracy, > but in the longer term, which is to say now, discipline within > the permanent unelected elite breaks down, and they all steal > from each other and the public, they succumb to the tragedy of > the commons, which is the situation we now have. Oligarchy suffers from the problem of tragedy of the commons, which problem often winds up being solved by military dictatorship. Thus democracy tends to wind up in the rule of one man, either directly, as in the election of Napoleon the third, or by way of oligarchy, as with Napoleon the first. From jamesd at echeque.com Wed Nov 27 18:28:12 2013 From: jamesd at echeque.com (James A. Donald) Date: Thu, 28 Nov 2013 12:28:12 +1000 Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: <58FE12A6AAC7C09469BAD108@F74D39FA044AA309EAEA14B9> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> <1385511819.20893.6.camel@anglachel> <1385514403.20893.10.camel@anglachel> <1385578162.80373.YahooMailNeo@web141205.mail.bf1.yahoo.com> <58FE12A6AAC7C09469BAD108@F74D39FA044AA309EAEA14B9> Message-ID: <5296AA3C.3010104@echeque.com> On 2013-11-28 05:46, Juan Garofalo wrote: > How long's the ponzi scheme going to last though? Money is a bubble that never pops. From rsw at jfet.org Thu Nov 28 12:19:44 2013 From: rsw at jfet.org (Riad S. Wahby) Date: Thu, 28 Nov 2013 15:19:44 -0500 Subject: bitcoin as a global medium of exchange In-Reply-To: <87vbzfr9s7.fsf@literati.org> References: <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <87vbzfr9s7.fsf@literati.org> Message-ID: <20131128201944.GA13852@antiproton.jfet.org> Sean Lynch wrote: > On Mon, Nov 25 2013, coderman wrote: > > surely there is prior art? > > I just remembered, there is in fact prior art, though it's state of the > art, as in "nearly practical." They're called SNARKs: Succinct > Non-interactive ARguments of Knowledge. You can take any computation and > annotate it sufficiently that whoever runs the computation can generate > a (constant size) proof that they did it correctly in (nearly) constant > time. Andrew Miller posted about it on the Tahoe-LAFS mailing list. See > http://eprint.iacr.org/2013/507.pdf for one implementation. > > I'm not sure if you could use this for a Bitcoin-style problem, though, > since I have no idea if the difficulty can be adjusted smoothly. It's > interesting that we can now take ALL computations problems and turn > them into the "easy to verify" variety, however. Interesting to see this mentioned here. Mike Walfish and Andrew Blumberg have written a nice survey on the work in this area: http://eccc.hpi-web.de/report/2013/165 Justin Thaler provides another perspective: http://mybiasedcoin.blogspot.com/2013/09/guest-post-by-justin-thaler-mini-survey.html I can also add a little context to this conversation---I've actually done an independent re-implementation of the work of Ben-Sasson et al that Sean linked above. At a high level, my take is that this area has huge potential, but neither this work nor other projects in the area (summarized below) are really practical---yet. The overhead for the party constructing the proof is at least 3 orders of magnitude more than the cost of running the computation directly. The work of Ben-Sasson et al costs more like 6 orders of magnitude! (In principle, though, they are paying this price to achieve greater computational generality.) The work required of the party verifying the computation is also non-trivial: while *checking* the answer is quick, these systems (with one exception) require pre-processing work on the computation being verified, and the cost of this is several orders of magnitude larger than simply computing the result directly. (Note, however, that this cost can be amortized by outsourcing the same computation over many different inputs.) But there is some real hope here: the rate at which progress is being made is impressive (two years ago overhead was more like 20 orders of magnitude than three!), and there are contexts where the extra work is worth the cost. Perhaps one of these is a cryptocurrency that relies on proof of "useful" work. With regard to smooth difficulty adjustment: since the goal of most of these projects is to encode arbitrary computations, the problems of difficulty adjustment and proof of work become orthogonal. For those wanting a bit more detail: Broadly speaking, there are four research groups working on this stuff: - Ben-Sasson et al at Technion/Tel Aviv/MIT http://scipr-lab.org/ - Parno et al at Microsoft Research http://research.microsoft.com/apps/pubs/default.aspx?id=180286 - Thaler et al at Harvard http://people.seas.harvard.edu/~jthaler/PracticalVerifiedComputation.html - Walfish et al at UT Austin/NYU (full disclosure: I work with these guys) http://cs.utexas.edu/pepper/ The work of Thaler et al is somehat distinct from the other three because, while it is extremely efficient for certain computations, it is not general: the efficiency improvements it offers are limited to computations with a regular underlying structure. However, when this requirement is met, it has very low overhead compared to the other three systems, and it involves no costly pre-processing. The three other groups have built systems that compile from a subset of C to a form whose result can be encoded into a probabilistically checkable proof. The resulting PCP is huge, so in all three systems the result is not the proof itself. Rather, the proof is queried and the result used for verification. The method of querying is one distinguishing factor between these systems. Ben-Sasson et al and Parno et al share common ancestry in the work of Gennaro et al, also at Microsoft Research. http://research.microsoft.com/apps/pubs/default.aspx?id=180285 In both cases, the query/response take the form of a noninteractive argument. Basically, the queries are encrypted and bundled into the description of the computation ahead of time, after which the computation can be run by providing an input and requesting an answer. These systems also support public verifiability, allowing the answer to be checked by anyone holding the public verification key. The work of Ben-Sasson et al achieves more generality by encoding computations as the execution of a virtual microprocessor, then verifying correct execution of the processor. This system supports full C semantics and achieves an efficient abstraction for verified RAM (again, at a penalty of 3 *additional* orders of magnitude beyond the other systems). The UT/NYU group have also adapted a simplification of Gennaro et al, but their system really rests upon refinements of the efficient argument systems of Ishai et al. http://www.cs.ucla.edu/~rafail/PUBLIC/79.pdf In this case, verification involves two separate interactions, one that establishes a commitment to the proof and one that queries it. Though it requires interaction, the advantage of this approach is that it is cryptographically simpler. Concretely, the crypto is one of the most expensive parts of the system, so this simplification results in good performance relative to the other systems. The UT/NYU group have also developed verifiable storage abstractions, including the ability to verify computations (in zero knowledge) on hidden state for which you hold a cryptographic commitment. http://eprint.iacr.org/2013/356 -=rsw From rysiek at hackerspace.pl Thu Nov 28 08:14:02 2013 From: rysiek at hackerspace.pl (rysiek) Date: Thu, 28 Nov 2013 17:14:02 +0100 Subject: DEF CON 19 - hackers get hacked! In-Reply-To: <5296DF59.1000108@cryptolab.net> References: <5296DF59.1000108@cryptolab.net> Message-ID: <4213594.2z5ZyUsfhT@lap> Dnia czwartek, 28 listopada 2013 01:14:49 Griffin Boyce pisze: > coderman wrote: > > well, what do you know, sunlight prevails! ;) > > I'm going to go on record stating that this could, in fact, use more > context and *might not* be suitable for a one-off post presented with no > background. > > On the other hand, I learned that the Full Disclosure list is still > active, and that delights me for reasons not fully clear. So could we have the context now, please? :) -- Pozdr rysiek -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From l at odewijk.nl Thu Nov 28 08:37:33 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Thu, 28 Nov 2013 17:37:33 +0100 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: <52975E55.4000805@loom.cc> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <87zjosrlnq.fsf@literati.org> <52975E55.4000805@loom.cc> Message-ID: 2013/11/28 Patrick Chkoreff > You could also crowd fund an investigation of the abhorrent activities > listed above, finding the people who do such things and stopping them > with gentle persuasion. > > That's good, because decent people outnumber sociopaths by a very large > margin. > Solving crime is also very much more expensive than causing it. And the advantage to solving another person's problem is smaller than solving your own. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 795 bytes Desc: not available URL: From cathalgarvey at cathalgarvey.me Thu Nov 28 16:03:03 2013 From: cathalgarvey at cathalgarvey.me (Cathal Garvey) Date: Fri, 29 Nov 2013 00:03:03 +0000 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: <52975E55.4000805@loom.cc> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <87zjosrlnq.fsf@literati.org> <52975E55.4000805@loom.cc> Message-ID: <20131129000303.5027fe1d@Neptune> > That's good, because decent people outnumber sociopaths by a very > large margin. But sociopaths tend to have a higher spending power, both because sociopaths are less inhibited in the pursuit of profit at others' expense, and because the acquisition of wealth and power is now well established as a cause of acquired sociopathy. So, sure. Plenty of nice people without the money to outbid awful people. Pretty much what we have today; an oligarchy of wealthy murderers without significant barrier. It's OK! The Market will fix this! On Thu, 28 Nov 2013 08:16:37 -0700 Patrick Chkoreff wrote: > David Vorick wrote, On 11/28/2013 01:17 AM: > > > website takedowns > > funding murder, rape, arson, etc. > > bombing certain buildings > > funding smear campaigns (say, tear the clothes off a popular > > celebrity or something) > > bounties for drugs, child porn, etc. > > kidnappings > > doxing > > > > You could basically attempt to crowd fund any illegal activity. > > > You could also crowd fund an investigation of the abhorrent activities > listed above, finding the people who do such things and stopping them > with gentle persuasion. > > That's good, because decent people outnumber sociopaths by a very > large margin. > > > -- Patrick > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: not available URL: From pc at loom.cc Fri Nov 29 08:46:25 2013 From: pc at loom.cc (Patrick Chkoreff) Date: Fri, 29 Nov 2013 09:46:25 -0700 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <87zjosrlnq.fsf@literati.org> <52975E55.4000805@loom.cc> Message-ID: <5298C4E1.9050702@loom.cc> Lodewijk andré de la porte wrote, On 11/28/2013 09:37 AM: > Solving crime is also very much more expensive than causing it. That doesn't matter. All that matters is that the benefit of solving the crime exceeds the cost of solving it. Forget retribution. The primary benefit of an investigation is the insight which enables you to prevent future crimes. That can be enormously valuable in terms of life and property. > And the advantage to solving another person's problem is smaller than > solving your own. The advantage is the same when your problems are the same, which is often the case. -- Patrick From guido at witmond.nl Fri Nov 29 02:54:43 2013 From: guido at witmond.nl (Guido Witmond) Date: Fri, 29 Nov 2013 11:54:43 +0100 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: <20131129000303.5027fe1d@Neptune> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <87zjosrlnq.fsf@literati.org> <52975E55.4000805@loom.cc> <20131129000303.5027fe1d@Neptune> Message-ID: <52987273.6040707@witmond.nl> On 11/29/13 01:03, Cathal Garvey wrote: > So, sure. Plenty of nice people without the money to outbid awful > people. Pretty much what we have today; an oligarchy of wealthy > murderers without significant barrier. It's OK! The Market will fix > this! Touché! Guido. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 897 bytes Desc: OpenPGP digital signature URL: From electromagnetize at gmail.com Fri Nov 29 10:23:44 2013 From: electromagnetize at gmail.com (brian carroll) Date: Fri, 29 Nov 2013 12:23:44 -0600 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <87zjosrlnq.fsf@literati.org> <52975E55.4000805@loom.cc> <5298C4E1.9050702@loom.cc> Message-ID: // apologies for interfering in the discussion... On Fri, Nov 29, 2013 at 11:38 AM, Lodewijk andré de la porte wrote: > 2013/11/29 Patrick Chkoreff wrote: > >> >> Forget retribution. The primary benefit of an investigation is the >> insight which enables you to prevent future crimes. That can be >> enormously valuable in terms of life and property. >> > > Then why didn't you spend 10% of your wealth/income last year on > investigating crime prevention? I appreciate that you feel this discussion > is helping, and it's helping me get my thoughts clearer, but I truly think > a community cannot be expected to behave in a way good for the community > but bad for the individual. > (sidenote: what if a future "electronic monetary system" that relied on community taxation would have a voting option, such that 50% of taxes go towards a general system of operation, and the other 50%, say based on income, can be steered into categories of funding (e.g. crime prevention). such that localities or demographics could focus their tax contribution towards the issues of most relevance. in a realm of electronic currency, perhaps this could even be fractional, 0.001 percent of individual taxes going toward certain issues, say specific hereditary disease research based on given genetics, etc. and perhaps this micro-level adjustability of taxes could help both at the general level and allow steering of policy towards a more ground-up or public representational approach, via constituencies, by how they vote through their directed tax-feedback; with a robust fielded electronic monetary system, perhaps even a flat tax or sales tax model could do such fractional micro-taxation at the POS cash register, via a centralized system that sorts or divides a particular tax (for clothing, say, at a store) and takes some amount for a general fund and a remainder for such issues, as preferenced by each individual. info tech & currency versus paper-based bureaucracy as it seems today with formwork, outdated modeling for lightspeed data exchange and information transmission.) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2649 bytes Desc: not available URL: From pc at loom.cc Fri Nov 29 14:44:03 2013 From: pc at loom.cc (Patrick Chkoreff) Date: Fri, 29 Nov 2013 15:44:03 -0700 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <87zjosrlnq.fsf@literati.org> <52975E55.4000805@loom.cc> <5298C4E1.9050702@loom.cc> Message-ID: <529918B3.4040205@loom.cc> Lodewijk andré de la porte wrote, On 11/29/2013 10:38 AM: > That doesn't matter. All that matters is that the benefit of solving > the crime exceeds the cost of solving it. > I think we disagree here. Game theory doesn't support this standpoint. Chuck game theory. I'm not talking about an intricate prisoner's dilemma with layers of feedback here, just a simple matter of benefit versus cost. > ... it's good for society if everyone just pays their taxes ... I disagree, but it's irrelevant anyway. I'm not talking about big chewy abstractions like "society", just individual interest. > Forget retribution. The primary benefit of an investigation is the > insight which enables you to prevent future crimes. That can be > enormously valuable in terms of life and property. > > > Then why didn't you spend 10% of your wealth/income last year on > investigating crime prevention? Because the benefit to me did not exceed that particular cost. I did however spend some amount of money and time on computer and physical security. Some of the benefits of my efforts are shared by others. > I truly think a community cannot be expected to behave in a way good for > the community but bad for the individual. Thank goodness. I can't imagine what such a horror could even mean in the first place. > The advantage is the same when your problems are the same, which is > often the case. > > I don't quite see this argument. A murderer and a police officer have > opposing motives. A person in the street will back away from both to > prevent getting hurt, even if he might help either achieve his/her goal. It is generally wise for that person to back away, though in specific instances people do find it mutually advantageous to look out for each other. As a small example, people in my neighborhood have alerted each other to the presence of suspicious characters. It amazes me that some glibly assert that people will voluntarily fund the assassination of a politician, but would not voluntarily fund the investigation of a string of crimes which cost money and lives. -- especially given that "crowdfunding" is all the rage these days. The view strikes me as excessively dismal and eeyorish. -- Patrick From l at odewijk.nl Fri Nov 29 07:19:03 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Fri, 29 Nov 2013 16:19:03 +0100 Subject: bitcoin as a global medium of exchange In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <5294E245.2030708@echeque.com> <20131127182457.29A14E5F8@a-pb-sasl-quonix.pobox.com> Message-ID: 2013/11/28 Martin Becze > fuck politicians, we will 'vote' on that protocols that we want to run in > our society by mining. Why not just submit to the wealthy without this noisy waste of electricity? -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 518 bytes Desc: not available URL: From coderman at gmail.com Fri Nov 29 17:30:24 2013 From: coderman at gmail.com (coderman) Date: Fri, 29 Nov 2013 17:30:24 -0800 Subject: DEF CON 19 - hackers get hacked! In-Reply-To: <4213594.2z5ZyUsfhT@lap> References: <5296DF59.1000108@cryptolab.net> <4213594.2z5ZyUsfhT@lap> Message-ID: On Thu, Nov 28, 2013 at 8:14 AM, rysiek wrote: > ... > So could we have the context now, please? :) timeline: - 04/Aug/2011 DEF CON 19 begins! LulzSec, Anonymous, many other lower profile independent security enthusiasts and hacktivists (read: FBI and $TLA targets of interest) in attendance. presumably the large numbers of foreign attendees, the "exigent circumstances", and whatever other fig leaf legal justifications were applied, allowed the following events to occur on US soil against US citizens without warrants. - 05/Aug/2011 08:00 AM-midnight-+2hrs, 06/Aug/2011 08:00 AM-midnight-+2hrs, 07/Aug/2011 08:00 AM-midnight, 08/Aug/2011 08:00 AM-noon, DEF CON 19 hackers targeted en masse via active MitM on 2.5G/3G/4G bands. traditionally WiFi most hostile, this marked a distinct change in threat landscape at the conference. custom exploit automation and ex-filtration via DRT tech at high power levels on site. the MitM position was specifically leveraged for secondary attacks against vulnerable applications, update mechanisms, communications, and core OS functionality spanning PC and mobile systems. - 10/Aug/2011 attacks disclosed on full-disclosure list; we had been running custom ROMs and SDR kit through the conference, in addition to "performance analysis" on the MitM exploit system (spoiler alert: it was trivial to DoS via spoofed network endpoints and leases leading for "fork bomb" effect of exploit threads launched to service attacks against newly joining client on the network. among other weaknesses :) - 24/Jul/2012 coderman arrives in Las Vegas for DEF CON 20, clear view of Alexander's military transport on the tarmac. immediately upon landing all exceptionally hardened mobile test devices pwned via baseband attacks while in airplane mode. SDR and power monitoring gear confirms exploitation and ex-filtration. this was just the first in a series of impression baseband and sensor level attacks. coderman never hacked so hard nor so thoroughly before; proper fucked. (months and months of effort at Android kernel, system, and application level hardening for naught) - Jun+Jul+Aug+Sep+Oct+Nov/2013 the year of discontent, details emerge on $TLA offensive operations against domestic targets, the role of third party contractors and infosec industry collaborators in same. singular events once considered anomalies or inscrutable now viewed in the overall framework of understanding around pervasive in-security and offensive operations as national security imperative. ... which leaves us where we are now: with networks, systems, and software unable to defend against many of the attacks now unambiguously and entirely clear to the public at large. the ending to this tale yet to be determined! [choose your own adventure *grin*] From l at odewijk.nl Fri Nov 29 09:38:41 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Fri, 29 Nov 2013 18:38:41 +0100 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: <5298C4E1.9050702@loom.cc> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <87zjosrlnq.fsf@literati.org> <52975E55.4000805@loom.cc> <5298C4E1.9050702@loom.cc> Message-ID: 2013/11/29 Patrick Chkoreff > Lodewijk andré de la porte wrote, On 11/28/2013 09:37 AM: > > Solving crime is also very much more expensive than causing it. > > That doesn't matter. All that matters is that the benefit of solving > the crime exceeds the cost of solving it. > I think we disagree here. Game theory doesn't support this standpoint. I am sure having no crime would be better for humanity than the other way around. But to commit a crime can be extremely profitable, emotionally or financially. And for me to protect others is not profitable for me directly. It's like taxes, it's good for society if everyone just pays their taxes (provided the taxes are fair). But do I want to pay taxes? I don't know anyone that looks forward to paying his taxes. > Forget retribution. The primary benefit of an investigation is the > insight which enables you to prevent future crimes. That can be > enormously valuable in terms of life and property. > Then why didn't you spend 10% of your wealth/income last year on investigating crime prevention? I appreciate that you feel this discussion is helping, and it's helping me get my thoughts clearer, but I truly think a community cannot be expected to behave in a way good for the community but bad for the individual. > > And the advantage to solving another person's problem is smaller than > > solving your own. > > The advantage is the same when your problems are the same, which is > often the case. > I don't quite see this argument. A murderer and a police officer have opposing motives. A person in the street will back away from both to prevent getting hurt, even if he might help either achieve his/her goal. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2558 bytes Desc: not available URL: From coderman at gmail.com Fri Nov 29 18:42:40 2013 From: coderman at gmail.com (coderman) Date: Fri, 29 Nov 2013 18:42:40 -0800 Subject: DEF CON 19 - hackers get hacked! In-Reply-To: References: <5296DF59.1000108@cryptolab.net> <4213594.2z5ZyUsfhT@lap> Message-ID: On Fri, Nov 29, 2013 at 5:30 PM, coderman wrote: > ... > - 24/Jul/2012 ... DEF CON 20 clarification: DC20 was not DRT equipment; they were "in the towers" for DC20, and focused primarily on baseband attacks. over 14 different tower facilities linked to active attacks covering miles around the Rio. From coderman at gmail.com Fri Nov 29 19:16:01 2013 From: coderman at gmail.com (coderman) Date: Fri, 29 Nov 2013 19:16:01 -0800 Subject: Internetworked crimes against humanity [was: Interesting take on Sanjuro's Assassination Market] Message-ID: On Thu, Nov 28, 2013 at 3:30 AM, alex wright wrote: > Not to mention all the horrific typos. The pain grammar school teachers > suffer as a result of anonymous, uninhibited and over caffeinated anarchists > is one of the silent tragedies of our times. the Social Media Internet Generation has bequeathed unto the future untold generations this intentionally careless and crass accosting of common courtesy; unceasing, forever. not just archived, but cultivated and analyzed, repeatedly, as some part of a magnificent and meandering machine learning corpus across the cloud... (~_~;) . o O ( weeping silently for humanity ) From electromagnetize at gmail.com Fri Nov 29 17:18:49 2013 From: electromagnetize at gmail.com (brian carroll) Date: Fri, 29 Nov 2013 19:18:49 -0600 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: <20131130003550.B2D4622809E@palinka.tinho.net> References: <20131130003550.B2D4622809E@palinka.tinho.net> Message-ID: forgot to mention: this fractional taxation that could be individually routed to issues then could be a way of funding basic science or studies or research outside of existing political frameworks and providing oversight or for 'increasing support' for agencies such as the GAO in the US, via what programs are given more prominence within policy (for instance if issues of EMFs and cancer and telephony were put into policy via directed tax funding). also: the income-based structure of whatever this 'routable tax percentage' may be called, would need to address vast income inequality, such that each citizen has a certain proportion though some citizens should not have a million-times more vote if wealthy and taxed. perhaps more of their taxes would go to the general system fund allocated to basic government operation, or some other way to keep the vote distributed by unique individual views versus dominated by those with most all the money, circulating and non-circulating. (which brings up the issue of paper currency as ultimate surveillance/monitoring system, if taking into account traffic analysis of money from points A to B to C ... to N. while credit and debit is more transparent about this, it is difficult to imagine a more useful model for flow of money through a chain than tracking paper currency in exchange and using this for all it is worth statistically, pre-internet, though computer-dependent to parse all the data.) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1544 bytes Desc: not available URL: From coderman at gmail.com Fri Nov 29 19:26:55 2013 From: coderman at gmail.com (coderman) Date: Fri, 29 Nov 2013 19:26:55 -0800 Subject: Omidyar influence in new Greenwald venture [was: SRF: cryptic] In-Reply-To: References: Message-ID: On Sun, Nov 17, 2013 at 7:02 PM, coderman wrote: > see http://cryptome.org/2013/11/omidyar-extraordinary.pdf > > the Omidyar buyout of Greenwald and Poitras apparently to shield the > willful, disgraceful corporate role in pervasive privacy destruction > by faux beating of the state proper, as embodied by the NSA, CIA, and > their tax payer funded patsies... > > effective disclosure dies. see also: "Keeping Secrets: Pierre Omidyar, Glenn Greenwald and the privatization of Snowden’s leaks" http://pando.com/2013/11/27/keeping-secrets/ - BY MARK AMES, NOVEMBER 27, 2013 --- Who “owns” the NSA secrets leaked by Edward Snowden to reporters Glenn Greenwald and Laura Poitras? Given that eBay founder Pierre Omidyar just invested a quarter of a billion dollars to personally hire Greenwald and Poitras for his new for-profit media venture, it’s a question worth asking. It’s especially worth asking since it became clear that Greenwald and Poitras are now the only two people with full access to the complete cache of NSA files, which are said to number anywhere from 50,000 to as many as 200,000 files. That’s right: Snowden doesn’t have the files any more, the Guardian doesn’t have them, the Washington Post doesn’t have them… just Glenn and Laura at the for-profit journalism company created by the founder of eBay. Edward Snowden has popularly been compared to major whistleblowers such as Daniel Ellsberg,Chelsea Manning and Jeffrey Wigand. However, there is an important difference in the Snowden files that has so far gone largely unnoticed. Whistleblowing has traditionally served the public interest. In this case, it is about to serve the interests of a billionaire starting a for-profit media business venture. This is truly unprecedented. Never before has such a vast trove of public secrets been sold wholesale to a single billionaire as the foundation of a for-profit company. Think about other famous leakers: Daniel Ellsberg neither monetized nor monopolized the Pentagon Papers. Instead, he leaked them to well over a dozen different newspapers and media outlets such as the New York Times and Washington Post, and to a handful of sitting senators — one of whom, Mike Gravel, read over 4,000 of the 7,000 pages into the Congressional record before collapsing from exhaustion. The Papers were published in book form by a small nonprofit run by the Unitarian Church, Beacon House Press. Chelsea Manning, responsible for the largest mass leaks of government secrets ever, leaked everything to WikiLeaks, a nonprofit venture that has largely struggled to make ends meet in its seven years of existence. Julian Assange, for all of his flaws, cannot be accused of crudely enriching himself from his privileged access to Manning’s leaks; instead, he shared his entire trove with a number of established media outlets including the Guardian, New York Times, Le Monde and El Pais. Today, Chelsea Manning is serving a 35-year sentence in a military prison, while the Private Manning Support Network constantly struggles to raise funds from donations; Assange has spent the last year and a half inside Ecuador’s embassy in London, also struggling to raise funds to run the WikiLeaks operation. A similar story emerges in the biggest private sector analogy — the tobacco industry leaks by whistleblowers Merrell Williams and Jeffrey Wigand. After suffering lawsuits, harassment and attempts to destroy their livelihoods, both eventually won awards as part of the massive multibillion dollar settlements — but the millions of confidential tobacco documents now belong to the public, maintained by a nonprofit, the American Legacy Project, whose purpose is to help scholars and reporters and scientists fight tobacco propaganda and power. Every year, over 400,000 Americans die from tobacco-related illnesses. The point is this: In the most successful whistleblower cases, the public has sided with the selfless whistleblower against the power- or profit-driven entity whose secrets were leaked. The Snowden case represents a new twist to the heroic whistleblower story arc: After successfully convincing a large part of the public and the American Establishment that Snowden’s leaks serve a higher public interest, Greenwald promptly sold those secrets to a billionaire. He justified this purely on grounds of self-interest, calling Omidyar’s offer “a once-in-a-career dream journalistic opportunity.” Speaking to the Washington Post, Greenwald used crude careerist terminology to justify his decision to privatize the Snowden secrets: “It would be impossible for any journalist, let alone me, to decline this opportunity.” Let alone me. News about Greenwald-Poitras’ decision to privatize the NSA cache came just days after the New York Times reported on Greenwald’s negotiations with major movie studios to sell a Snowden film. This past summer, Greenwald sold a book to Metropolitan Books for a reportedly hefty sum, promising that some of the most sensational revelations from Snowden’s leaks would be saved for the book. Indeed what makes the NSA secrets so valuable to Greenwald and Poitras is that the two of them have exclusive access to the entire cache. Essentially they have a monopoly over secrets that belong to the public. For a time, it was assumed that Snowden had kept copies of the leaked documents, possibly on a number of laptops he was carting around the world. Greenwald and Poitras were simply conduits between Snowden’s cache and the public. In late August, Greenwald disclosed for the first time in a statement to BuzzFeed: “Only Laura and I have access to the full set of documents which Snowden provided to journalists.” Later, from his hideout in Russia, Snowden released a statement claiming he had left all the NSA files behind in Hong Kong for Greenwald and Poitras to take. A third Guardian journalist in Hong Kong at the time, Ewen MacAskill, confirmed to me on Twitter that only Greenwald and Poitras took with them the full cache. Even the Guardian was not allowed access to the motherlode. Clearly, in a story as sensational and global and alluring as Snowden’s Secrets™, exclusive access equals value. And for the first time in whistleblower history, that value has been extracted in full through privatization. It is one thing for Greenwald to maintain that exclusivity — or monopoly — while working with the Guardian, a nonprofit with institutional experience in investigative journalism. It is quite another for him to sell them to a guy with a history of putting profits before public interest. As Yasha Levine and I wrote at NSFWCORP, Omidyar invested in a third-world micro-loans company whose savage bullying of debtors resulted in mass suicides. Rather than acknowledge this tragedy, Omidyar Network simply deleted reference to the company from his website when the shit hit the fan. This — this? — is the guy we’re supposed to trust with the as-yet unpublished NSA files? He’s the one we’re relying on to reveal any dark secrets about the tech industry’s collusion with the NSA? Let’s hope there’s nothing in there about eBay. Whoops! Deleted! Since we first raised our concerns, Yasha and I have been swamped with responses from Greenwald’s followers. The weird thing is, not all of those responses have been negative: even Wikileaks —Wikileaks! — responded that, “We have not [fallen out with Greenwald] but @Pierre is seriously compromised by Paypal’s attacks on our organisation and supporters.” Greenwald’s leftist and anarchist fans have always had an almost cult-like faith in his judgment, seeing him as little less than a digital-age Noam Chomsky. But now they’re reeling from cognitive dissonance, trying to understand why their hero would privatize the most important secrets of our generation to a billionaire free-marketeer like Omidyar, whose millions have, in some cases, brought market-based misery into some of the poorest and most desperate corners of the planet. A Greenwald-Omidyar partnership is as hard to swallow as if Chomsky proudly announced a new major venture with Sheldon Adelson, on grounds that it’s a “once-in-a-career dream academic opportunity.” WikiLeaks’ concern about Omidyar can be traced back to PayPal’s decision in December 2010 to blockade users from sending money to WikiLeaks. PayPal (founded by Pando investor, Peter Thiel — more on that below) is owned by eBay, where Omidyar has served as the chairman of the board since 2002. Before the blockade, PayPal was the principal medium for WikiLeaks donations, according to the Washington Post. More troubling for fans is that Greenwald has repeatedly provided cover for Omidyar, claiming that he “had nothing to do with [the blockade]” despite his board status. Whether or not eBay’s chairman really was ignorant of his company’s most controversial decision in years, there’s no denying that Omidyar is also eBay’s largest shareholder. At nearly 10%, his stake is worth billions and is more than twice as large as that of the next largest shareholder. By Greenwald’s reasoning, even though Omidyar is the founder, largest shareholder, and chairman of the body responsible for eBay/PayPal management oversight, he had “nothing to do with” its policy towards Wikileaks. Zero. None. He was as helpless as you, me, Batkid, or Grumpy Cat. Fortunately, as the single investor, founder and CEO of “NewCo”, Omidyar’s self-professed helplessness at eBay doesn’t extend to his new journalistic venture. With that level of autonomy, no one — not even Glenn Greenwald, who has admitted that Omidyar’s money is irresistibly persuasive — can tell him which secrets to publish on his new site, and which should remain hidden forever. We can all rest easy in our beds, then, knowing that Omidyar is in charge of our secrets. Information of national importance, such as which major tech companies colluded with the US government to spy on private citizens, will be published at the discretion of the founder and largest shareholder of one of those companies. Robbing Peter to Pay Paul (and Mark). An important footnote about Peter Thiel and Pando, by Paul Carr When NSFWCORP’s acquisition by Pando was announced, Greenwald raced to Twitter to accuse us of hypocrisy because Peter Thiel (another billionaire whose previous business dealings could fill a book, and who sold PayPal to eBay in the first place) once invested $200,000 in PandoDaily, through his Founders Fund. That’s absolutely true. Founders Fund’s investment is disclosed here on Pando’s main about page, along with the names of the other investors who collectively invested the remaining $2.8m raised by Pando. The difference between us selling our company to a media outlet that once received a minority investment from Founders Fund and Greenwald being personally hired by Omidyar should be obvious to anyone with a brain. But at the risk that category excludes Glenn’s most ardent supporters, we’re happy to spell out the difference (apart from the monetary difference of $249,800,000 between Thiel’s $200k and Omidyar’s $250 million, of course): Peter Thiel has no involvement with the running of Pando. Zero. He doesn’t make hiring or firing or any other kind of decisions (nor do any other investors), Founders Fund isn’t Pando’s only (or even closest largest) investor and no one from Founders Fund has a board seat, voting rights or any other input in business or editorial policy. In other words, Thiel has less ability to dictate editorial policy here, in fact, than the guy who cleans the coffee cups (at least that guy has a key to the office). Pierre Omidyar is personally hiring the journalists for his new project, starting with Greenwald himself. He is the venture’s sole backer. But, you know what? All of that would still be OK if Greenwald would make a simple, unequivocal, public pledge: to cover any bad behavior by Pierre Omidyar in the same way that he would cover someone who wasn’t backing him with millions of dollars. Should be a simple thing to promise, right? Here’s our absolute, unequivocal pledge: we will cover Peter Thiel and Pando’s other investors just as fiercely as we cover Pierre Omidyar or anyone else. In fact, it’s likely due to proximity that we will cover Pando’s investors even more fiercely. That’s how we always worked at NSFWCORP — and it’s how we’ll work here. Our past coverage of Thiel can be found all over the web, including here, hereand even right here on Pando. Or see how we’ve covered NSFWCORP/Pando investors CrunchFundand Vegas Tech Fund. When we asked Glenn to make that same pledge about his single investor, in light of our coverage of Omidyar, he responded simply: “I can’t speak for Omidyar Network,” adding he had “no idea” about Omidyar’s involvement in micro loans. From dan at geer.org Fri Nov 29 16:35:50 2013 From: dan at geer.org (dan at geer.org) Date: Fri, 29 Nov 2013 19:35:50 -0500 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: Your message of "Fri, 29 Nov 2013 12:23:44 CST." Message-ID: <20131130003550.B2D4622809E@palinka.tinho.net> > (sidenote: what if a future "electronic monetary system" that relied on > community taxation would have a voting option, such that 50% of taxes go > towards a general system of operation, and the other 50%, say based on > income, can be steered into categories of funding (e.g. crime prevention). > such that localities or demographics could focus their tax contribution > towards the issues of most relevance. Pacifists have long yearned to pay no war taxes and might perhaps speak up now, if they are present here. --dan From electromagnetize at gmail.com Fri Nov 29 18:58:21 2013 From: electromagnetize at gmail.com (brian carroll) Date: Fri, 29 Nov 2013 20:58:21 -0600 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: References: <20131130003550.B2D4622809E@palinka.tinho.net> Message-ID: On Fri, Nov 29, 2013 at 7:55 PM, Bill St. Clair wrote: > I'd like 50% of MY taxes to be paid to me. And 50% of the remaining half, etc. yeah. the problem with calculation as reasoning is if the equations are not accurate or correct the 'answers' obtained via processing can be too easy or simple for the actual situation involved. this is the problem of language itself, seemingly, absence of connection with logic, accountability for actual versus perceived truth, shared and unshared observations, competing relativism in the literal, whereby local calculation-like determinist viewpoints compete without all variables taken into account to get "answers". societal-wide, civilizational pandemic. for instance, assuming *taxes* are a yearly issue taken out of payroll only, and not a national debt burden (is this $500,000 per citizen, when will everyone be a millionaire in reverse, via debt owed?) the economy is not sane in terms of "economics" and yet taxes are viewed locally as if a pure action that indebted to the absolute fucked-up-ness of things, then used against individuals who pay less or whatever, to justify a certain viewpoint when its not this simple, yet entire groups view it this way as an ideology which is self-beneficial to share values or functioning. instead, it is normal for the tax pious to take vengeance against others immoral for not carrying their own weight, when the entire system is leveraging a certain class against others, forcing lives into ruin, to sustain the given economy, then moralizing on top of this as a conceit, of superior virtue, for those fictionally supporting others in conditions and circumstances of privilege if not duplicity and criminality, social darwinism survival-of-the-fittest the masturbatory fantasia of those fat-brained and ill-conceived, nannied by television sets, sporting events, and retirement pension plans, for their better-than-thou thinking, not noticing their boots on the necks of many below, living off their structural misery, last of a generation of assholes able to do this unless extending this fiction into the present, those able to have sustainable living temporarily within a completely corrupt and bankrupt system and society, and acting as if this is normal, on the level, and not based entirely on bullshit and lies. it is to assume the monetary system and taxes are something pure, as if the gold standard today is not based in SHIT itself, junk economy and throwaway culture and planned obsolescence, ripping people off normalized, and then complaining because people need money for shelter and food to just keep breathing, versus someone having five television sets and three cars and two homes or just alot of stuff while others cannot even get past a state of continual debt and are forced out of the economy for the good of these bastard others who then look down on those they are standing on, spitting at, and viewing as a lower form of life- because money. really, people actually think the monetary system and tax system is going to be altered via a change in policy and a new system enacted, and that is how a new way of taxes will be transitioned. that this current fiction is going to peacibly be transformed into something else, everyone holding hands singing kumbaya around a campfire, -or- will it include the beginning of armageddon, separation of peoples into those who are friends and enemies, and then within the friendly-set, making these changes while 9/10th of the population is liquidated via war, for starters. what if the more realistic tax-improvement scenario. what the more accurate scenario, modifying the existing system or starting over, when taking everything that needs to be taken into account into account to actually be able to deal with the involved issues. it seems this very language prevents that modeling from occurring, it is to be trapped within a realm of words divisible, perspective unto perspective, never able to integrate all views into a single correct viewpoint, removed of error, and thus every warp and skew exchanged as normal and legitimate when it is not a default condition, absolute correspondence between belief and conveyance and yet this communication medium makes it appear so as an illusion, as if saying (signs) is truth itself versus its being referenced from this condition. and the truth of taxation is far more than a dollar number or how it is allocated individual to individual, yet this is commonplace and typical of its politics, as if people can vet out "justice" via monetary-based ideology as a value and moral system, 'truth itself', objective (A=A) because it is number-based, and yet it is monopoly money, game money, a fiction at the level of its purpose and the concept of economy itself. at the very least is incredibly dirty money, filthy, and thus to rationalize a moral superiority based upon it as a perspective, which many do as if highest truth, is a realm of the base for those who believe this, and only this, as their value system. it really captures the situation perfectly also in terms of the state subsidizing itself, basically it is at the point where the state is taxing itself, which is totally insane. people on welfare are being blamed for being so poor as to not have enough to pay taxes, and looked at as cheaters alone. taxing welfare that is not even enough for subsistence in the existing quasi ~political-economy. such issues are detached from a larger, more grounded reality that involves structural issues relied upon for bullshit viewpoints and too-simple frameworks, using inaccurate ideas as if a cudgel to attack others in these situations. in this way, ignorance is a way for 'might makes right' when a large group believes this ideology and then acts against others, as if a moral police, yet at its core it serves first and foremost a state of shit. rationalization and extension of bad ideas and inaccurate thinking, like the economy itself, allowed to inflate and granted power. it is a bubble alright. including the fat in peoples heads bubbling over as if insight when making and repeating idiotic calculations born of ideology, mantra, dogma of oppressors. they cannot be reasoned with either. which is perhaps why weapons were invented. hell, the state itself is being run by these same people today. all they care about is money, minus the truth it was to represent as shared value, now devoid within currency, the basis for the extortative ripoff via currency, the expropriation of work (via labor transmuted into currency) then siphoned and hoarded via onesided exchange, where most value flows uphill and is stored or used for corporate citizens in their corporate democracy (yes, democracy exists, just for corporate citizens not humans who are basically slaves). the very use of money is an unequal exchange, it is A=B exchange, it is not a shared truth that is being transferred, it is an institutionalized ripoff that has become standardized, normalized, yet made beyond contestation due to enforced illiteracy, the TAXATION moralizers the holier-than-thou choir, though fundamentally, foundationally basing these views in utter and absolute bullshit of the state. From electromagnetize at gmail.com Fri Nov 29 19:46:42 2013 From: electromagnetize at gmail.com (brian carroll) Date: Fri, 29 Nov 2013 21:46:42 -0600 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: References: <20131130003550.B2D4622809E@palinka.tinho.net> Message-ID: also gotta say: i think the surveillance system has created the unique conditions necessary for a grand-inquisitor like interrogation of each and every view and belief, from any and every angle, eventually. beyond just panoptics of a prisoner, if this technical omniscient observation provides a form of accounting, assessing and checking the truth of a given statement against known truth versus known falsity, perhaps a potential liminal condition (if purgatory) for willful error-correction or else, then it may create the perhaps unbelievable scenario whereby people can no longer get away within lying. that is, making the world impossible for liars to exist within, in their beliefs and actions, within most biological (versus programmed) behaviors that may involve tells or indications of falsity & deception. think of how that could benefit humanity, if liars could not be allowed to continue lying via loopholes and must account for the situation in terms of actual truth as combined from all viewpoints total. that this is the place of citizenry, not held outside of it, denied this condition of shared truth in which to exist. every last idiot view and false beliefs could be taken down in their hierarchical 'superior' positions, held to account and checked against larger truth than just whatever is narrowed as finite justification. in that truth would have to be accounted for, in the equations and people capable of dealing with it, not denying it and gaming the system for self-benefit via corruption and continual rigging of the game which is not a game for those dying and suffering in misery due to such malice and mendacity. how many times has the wall that is encountered, the barrier, involve the power of ignorance and use of denial of truth to enforce limits, to devolve relations and interactions. what if surveillance has a positive attribute in terms of accountability beyond just witness, also as analyst. someone tends to move through the world via lies and exploitation of others around them, and fights against those who seek accountability and use of reason to mediate issues, who then become enemies, and actions taken against these people accounted for systematically, judiciously, yet never accounted for in a context of greater truth of situations. peoples lives destroyed so others may rise, truth lost in the process. what if all of it was captured via surveillance. what if a person was held to account for their observance and service to truth, versus exploitation of this, say to gain power, prestige, money, by subverting truth. it seems like every last word and utterance, phone, articles, emails, chats, would allow such analysis especially of known false views and beliefs and ideologies. maybe just the daydreams of executioners. though it would be interesting if there is a running naughty and nice list that grounds differently than 'the many' perceive it will, once the bubble pops and the scenario is reversed, the nightmare begins... (meaning, if the state is full of traitors, hostile to and subverting constitutional governance, that would be an issue necessary to deal with world-over, to allow for a correction, to get humanity back on track) From jamesdbell8 at yahoo.com Fri Nov 29 22:28:44 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Fri, 29 Nov 2013 22:28:44 -0800 (PST) Subject: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> <1385511819.20893.6.camel@anglachel> <1385514403.20893.10.camel@anglachel> <1385578162.80373.YahooMailNeo@web141205.mail.bf1.yahoo.com> Message-ID: <1385792924.64602.YahooMailNeo@web141202.mail.bf1.yahoo.com> Presumably, relatively few people have read the paper.  I am embarrassed to say that I only started paying close attention to bitcoin 2 months ago.    And I still don't own any.       Jim Bell ________________________________ From: Lodewijk andré de la porte To: Jim Bell Cc: "cypherpunks at cpunks.org" ; "tedks at riseup.net" Sent: Wednesday, November 27, 2013 11:36 AM Subject: Re: bitcoin as a global medium of exchange (was Re: Interesting take on Sanjuro's Assassination Market) 2013/11/27 Jim Bell This difference is not defined by a law of nature, it is defined by algorithm and software.  And I strongly doubt that many people (other than Satoshi) realized this in 2009. I realized it shortly after reading the paper. Then checked the realization for a few days before switching the denomination of my savings. 2011 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2725 bytes Desc: not available URL: From l at odewijk.nl Fri Nov 29 15:36:03 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Sat, 30 Nov 2013 00:36:03 +0100 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: <529918B3.4040205@loom.cc> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <87zjosrlnq.fsf@literati.org> <52975E55.4000805@loom.cc> <5298C4E1.9050702@loom.cc> <529918B3.4040205@loom.cc> Message-ID: 2013/11/29 Patrick Chkoreff > Lodewijk andré de la porte wrote, On 11/29/2013 10:38 AM: > > > That doesn't matter. All that matters is that the benefit of solving > > the crime exceeds the cost of solving it. > > > I think we disagree here. Game theory doesn't support this standpoint. > > Chuck game theory. I'm not talking about an intricate prisoner's > dilemma with layers of feedback here, just a simple matter of benefit > versus cost. > This deserves further explanation. I do think game theory is extremely present in all of our society. We'd be more happy to have other pay tax and not us, than to also pay taxes ourselves. > > ... it's good for society if everyone just pays their taxes ... > > I disagree, but it's irrelevant anyway. I'm not talking about big chewy > abstractions like "society", just individual interest. > Arguing against "taxes" in the broad sense of the word (contribution to society as a whole, government is less often the right word) is very challenging indeed if you ask me. Some things only work when everyone pitches in. Reducing climate destruction will not be possible without universally agreed upon rules or very aggressive resistance by ... pretty much all buying power. The latter hasn't happened ever, not without a governing organ explicitly "boycotting" something. We're entering a very murky discussion here which I think shouldn't be required. Let's say "do something for the good of all of *cared-for-group-name* that will cost the individual more than the individual will profit from it". Becoming vegetarian is an example. It doesn't work if just that one person does it, but it does cost that person something. > > Forget retribution. The primary benefit of an investigation is the > > insight which enables you to prevent future crimes. That can be > > enormously valuable in terms of life and property. > > > > > > Then why didn't you spend 10% of your wealth/income last year on > > investigating crime prevention? > > Because the benefit to me did not exceed that particular cost. I did > however spend some amount of money and time on computer and physical > security. Some of the benefits of my efforts are shared by others. > You're right in that 10% is pretty darn high. Only Israel gets to that number. About 5% of gov' taxes goes to defense though. With developed countries' tax pressure at ~35% (US only ~25%) that makes 0.35 * 0.05 = 0.0175 or about 2% of your money. Only a fifth of what I asked you for. Then you say you did *additional* things to secure yourself. Let's say 2% is about right for a personal defense budget. Knowing that committing a murder is cheaper than preventing one, by a factor I'm not aware of, and that murder can sometimes have an economic advantage you will find that murder will exist. (see also estimated victims and cost of prevention of terrorism. Now see the costs of hitmen (find a cheap one).) Having a public market for hitmen will make it cheaper. Having a crowdfunding posibility will enable a new *class* of people, those with lesser profit from it, to still contribute to a kill. This model doesn't show failures and thus misguides hitmen into thinking it is easy money, distorting the market in the unpreferred direction. Observe how "no retribution" significantly reduces the estimated cost of a murdering someone. I simply think you wouldn't get the type of civilization where you could focus on development of the race as a whole. A way to live more than just for your own little life, but for that of your family and "comrades". If you don't do that you choose the most painful way to die; to live. > > I truly think a community cannot be expected to behave in a way good for > > the community but bad for the individual. > > Thank goodness. I can't imagine what such a horror could even mean in > the first place. > For real, right? Frikkin' goody two shoeses. Can't understand their insanity. > > The advantage is the same when your problems are the same, which is > > often the case. > > > > I don't quite see this argument. A murderer and a police officer have > > opposing motives. A person in the street will back away from both to > > prevent getting hurt, even if he might help either achieve his/her goal. > > It is generally wise for that person to back away, though in specific > instances people do find it mutually advantageous to look out for each > other. As a small example, people in my neighborhood have alerted each > other to the presence of suspicious characters. > People in your neighborhood have a (perhaps unspoken) currency of reputation. Their warning to others would be reciprocated. That idea makes them do it. You don't have to consider this rational or good for the individual, evolution made sure that it increases the size of the population. This is not personally advantageous, it's popularly advantageous. Evolution made you a less rational being to cause your existence. Very philosophical standpoint. "Humans aren't rational, therefore they can exist". Anyway. There might very well be examples of true mutually beneficial cases. For example if a wallet's finder may keep a percentage of the wallet's contents. The finder has this dilemma: Max( wallet.content * captureRiskFactor, wallet.content * rewardFactor + emotionalBonus) If the wallet's finder is found out (the owner found him) he will lose the reward. The risk factor is 0 to 1. 10% chance of getting caught makes content * 0.1. This is the expected profit. Everyone on this list really should know about expected returns and all. Only when the rewardFactor is bigger than his riskfactor will he give the wallet back. You'll find that even this is not actually mutually beneficial, lets the wallet has different values for both people. This is generally true, maybe a family picture, ID's that have to be rerequested at a cost, etc. While the cash is all that's good to the finder. The emotional bonus is the thing that causes people to be vegetarian and is also the typical reason people obey the law. It's part of the unlikely risk-adverseness common in people nowadays. I guess safely living worse is better than maybe living better in terms of survival. Anyway again. Given such proper gametheory you'll find it hard to find situations where one would be interested in protecting another unrelated human being. At some point crime will stabilize at a certain level. That level is where people are so generally scared of a crime against them, yet not scared of retribution for their protests against crime, that they'll put efforts (in financial or other form) into reducing the level of criminality. You'll find their first move is closing assassination markets to increase the effective cost and risk of finding a murderer to do one's bidding. It's by far the cheapest way to reduce murder. > It amazes me that some glibly assert that people will voluntarily fund > the assassination of a politician, but would not voluntarily fund the > investigation of a string of crimes which cost money and lives. -- > especially given that "crowdfunding" is all the rage these days. The > view strikes me as excessively dismal and eeyorish. > Once there's a string of crimes you'd rather barricade your home than collectively hire a detective. Maybe you'll have a guard on your street. But you wouldn't donate to a crime lab doing experimental research. That's just too little directly visible return. Ad-hoc patchwork solutions. (Paying safety money for example) An assassination pool however has very direct and clear payoffs if it ever happens. Easy to put money towards out of a simple grudge. Excuses for the subpar use of language. My End Of Day has been reached. Could you try to summarize the arguments we've been throwing at each other? I'd like to reach some sort of satisfying answer. I think you estimate the cost of protection to be comparable to the cost of attacks. I think protection is far more expensive and although likely a more popular expense (let's say people are generally good, witchhunts and discrimination would suggest otherwise but w/e) also more frequently a smaller expense, as the profit derived from it is very hard to determine and the profit would hardly alter by a personal contribution. Therewith creating a game theory scenario (a simple one!) where general safety will dwindle as to alter our society significantly and make crime an auctioned commodity. Subverting any way of life not strictly egoistical. (What was the last time you donated to your police station?) As you see my summary turned into another piece of argument. Excuses excuses. Eeyorish is a nice word btw. And after a string of crimes is a tad late. And who'd notice it's a string of crimes? -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 11463 bytes Desc: not available URL: From juan.g71 at gmail.com Fri Nov 29 19:55:29 2013 From: juan.g71 at gmail.com (Juan Garofalo) Date: Sat, 30 Nov 2013 00:55:29 -0300 Subject: Omidyar influence in new Greenwald venture [was: SRF: cryptic] In-Reply-To: References: Message-ID: <1745A0ABC8952D2815410B69@F74D39FA044AA309EAEA14B9> --On Friday, November 29, 2013 7:26 PM -0800 coderman wrote: > see also: > "Keeping Secrets: Pierre Omidyar, Glenn Greenwald and the > privatization of Snowden's leaks" > http://pando.com/2013/11/27/keeping-secrets/ "Snowden doesn't have the files any more," HA ?!? > - BY MARK AMES, NOVEMBER 27, 2013 > > --- > > Who "owns" the NSA secrets leaked by Edward Snowden to reporters Glenn > Greenwald and Laura Poitras? > > Given that eBay founder Pierre Omidyar just invested a quarter of a > billion dollars to > personally hire Greenwald and Poitras for his new for-profit media > venture, it's a question worth asking. > From jamesd at echeque.com Fri Nov 29 08:00:40 2013 From: jamesd at echeque.com (James A. Donald) Date: Sat, 30 Nov 2013 02:00:40 +1000 Subject: bitcoin as a global medium of exchange In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <52944555.4090303@echeque.com> <1385452191.8804.YahooMailNeo@web141204.mail.bf1.yahoo.com> <1385452282.89331.YahooMailNeo@web141204.mail.bf1.yahoo.com> <52947A21.1040608@witmond.nl> <5294E245.2030708@echeque.com> <20131127182457.29A14E5F8@a-pb-sasl-quonix.pobox.com> Message-ID: <5298BA28.4010300@echeque.com> On 2013-11-30 01:19, Lodewijk andré de la porte wrote: > 2013/11/28 Martin Becze > > > fuck politicians, we will 'vote' on that protocols that we want to > run in our society by mining. > > > Why not just submit to the wealthy without this noisy waste of electricity? Capitalism works very well, crony capitalism sucks. The finance sector of the economy has grown to alarming size on government favor. Bitcoin, or its succesors, may well do something about this. From l at odewijk.nl Fri Nov 29 17:07:23 2013 From: l at odewijk.nl (=?UTF-8?Q?Lodewijk_andr=C3=A9_de_la_porte?=) Date: Sat, 30 Nov 2013 02:07:23 +0100 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: <20131130003550.B2D4622809E@palinka.tinho.net> References: <20131130003550.B2D4622809E@palinka.tinho.net> Message-ID: 2013/11/30 > Pacifists have long yearned to pay no war taxes and > might perhaps speak up now, if they are present here. I thought of this too. But I think there's more to "say where 50% of your taxes go to" than just a pacifistic message. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 556 bytes Desc: not available URL: From seanl at literati.org Sat Nov 30 09:34:07 2013 From: seanl at literati.org (Sean Lynch) Date: Sat, 30 Nov 2013 09:34:07 -0800 Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: (David Vorick's message of "Thu, 28 Nov 2013 03:17:02 -0500") References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <87zjosrlnq.fsf@literati.org> Message-ID: <874n6tlrow.fsf@michiru.Home> On Thu, Nov 28 2013, David Vorick wrote: > I hadn't though about it this way until now, but having the ability > to achieve full anonymity on the internet enables things like this, > and assassination markets might not be the first or most viscous > thing enabled by anonymity. > I can imagine that if assassination markets were to take off, you'd > see some large bounties (in excess of $100k) on every major > politician in the world. Pretty much any figure of high popularity > would probably have some sort of assassination bounty on their head, > because the more popular you are, the more haters you have. > What other sorts of unacceptable things could you do given fully > anonymous money coupled with a fully anonymous internet identity? I > can think of: > website takedowns > funding murder, rape, arson, etc. > bombing certain buildings > funding smear campaigns (say, tear the clothes off a popular > celebrity or something) > bounties for drugs, child porn, etc. > kidnappings > doxing > You could basically attempt to crowd fund any illegal activity. This doesn't particularly concern me, because a) you have to get enough people (or people with enough money) who are willing to fund murder to actually fund it, and b) someone has to actually do the act. Making a liquid market for murder means you can overcome the risk only for high profile targets with a lot of enemies. That means primarily politicians, asshole celebrities, CEOs of widely hated companies, etc. And on the other side, you can also crowdsource defense, as has already been happening with the various legal defense funds. I fear the interventions governments are likely to engage in far more than I fear the new markets. -- Sean Richard Lynch http://www.literati.org/~seanl/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 835 bytes Desc: not available URL: From seanl at literati.org Sat Nov 30 10:47:02 2013 From: seanl at literati.org (Sean Lynch) Date: Sat, 30 Nov 2013 10:47:02 -0800 Subject: ntru-crypto - Open Source NTRU Public Key Cryptography Algorithm and Reference Code In-Reply-To: (coderman@gmail.com's message of "Wed, 27 Nov 2013 13:13:29 -0800") References: Message-ID: <87vbz9k9qx.fsf@michiru.Home> On Wed, Nov 27 2013, coderman wrote: > https://github.com/NTRUOpenSourceProject/ntru-crypto > """ > Security Innovation, Inc., the owner of the NTRU public key > cryptography system, made the intellectual property and a sample > implementation available under the Gnu Public License (GPL) in 2013 > with the goal of enabling more widespread adoption of this superior > cryptographic technology. The system is also available for commercial > use under the terms of the Security Innovation Commercial License. Haven't we made the mistake of relying on someone else's IP for crypto before? I'm looking at you, RSA and IDEA. I have no interest in a cryptosystem that's owned by someone and that requires me to release my own software under a particular license to use it. I don't care how technologically superior it might be. -- Sean Richard Lynch http://www.literati.org/~seanl/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 835 bytes Desc: not available URL: From danstaples at disman.tl Sat Nov 30 10:18:04 2013 From: danstaples at disman.tl (Dan Staples) Date: Sat, 30 Nov 2013 13:18:04 -0500 Subject: DEF CON 19 - hackers get hacked! In-Reply-To: References: <5296DF59.1000108@cryptolab.net> <4213594.2z5ZyUsfhT@lap> Message-ID: <529A2BDC.1050605@disman.tl> I would be interested to see the details of the exploits you witnessed/were subject to (especially since I was at DC20). How exactly did you determine how the exploits occurred, and who was responsible for them? How are you certain the DC19 attacks utilized DRT tech? On 11/29/2013 09:42 PM, coderman wrote: > On Fri, Nov 29, 2013 at 5:30 PM, coderman wrote: >> ... >> - 24/Jul/2012 ... DEF CON 20 > > clarification: > DC20 was not DRT equipment; they were "in the towers" for DC20, and > focused primarily on baseband attacks. over 14 different tower > facilities linked to active attacks covering miles around the Rio. > -- http://disman.tl OpenPGP key: http://disman.tl/pgp.asc Fingerprint: 2480 095D 4B16 436F 35AB 7305 F670 74ED BD86 43A9 From jamesdbell8 at yahoo.com Sat Nov 30 13:49:48 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Sat, 30 Nov 2013 13:49:48 -0800 (PST) Subject: Youtube item on "Assassination market" In-Reply-To: References: <1385247247.76471.YahooMailNeo@web141205.mail.bf1.yahoo.com> Message-ID: <1385848188.71088.YahooMailNeo@web141205.mail.bf1.yahoo.com> ________________________________ From: "author at anonymousbitcoinbook.com" On 2013-11-23 18:54, Jim Bell wrote: > I found this on Youtube.com. > http://www.youtube.com/watch?v=xbGypiDik2E [1] > (Disclaimer: I am not associated with 'Sanjuro's "Assassination > Market" in any way. I do not know who he is.) >  Jim Bell  > Links: > ------ > [1] http:/// >1) Ew, if it's real. Nothing good can come from that. I am about the last person in the world who would agree with that statement! >2) Probably not real, but just a honeypot. I suspect it's not a _government_ honeypot.  I haven't been promoting AP in the last 1.75 years.  (Since I left that "gated community", FCI Sheridan, Oregon.)  It's hard for me to imagine why a government (primary example, the U.S. Federal Government) would want to give publicity to my AP idea, when I was not doing so myself.  Moreover, 'Sanjuro' (the pseudonymous operator of AM) has included a statement that the fund would pay off also if the target dies by ordinary, innocent, and natural means.  (Rather than paying only on a deliberate killing.)  If this is truly a honeypot, then presumably the purpose would be to catch donors/predictors to the system.  Adding that rule, that all predicted deaths would lead to a payment, would make it very difficult to assign legal liability to any such donor.  It would look too much like simple gambling, or for that matter life insurance of an odd sort.  (I anticipated precisely this tactic in 1995-96.) >Interesting find, in any case. >-Kristov As simple as doing Google "Assassination Market".            Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2775 bytes Desc: not available URL: From jamesdbell8 at yahoo.com Sat Nov 30 14:02:40 2013 From: jamesdbell8 at yahoo.com (Jim Bell) Date: Sat, 30 Nov 2013 14:02:40 -0800 (PST) Subject: Interesting take on Sanjuro's Assassination Market In-Reply-To: References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <87zjosrlnq.fsf@literati.org> <52975E55.4000805@loom.cc> Message-ID: <1385848960.7557.YahooMailNeo@web141204.mail.bf1.yahoo.com> From: Lodewijk andré de la porte To: Patrick Chkoreff Cc: "cypherpunks at cpunks.org" Sent: Thursday, November 28, 2013 8:37 AM Subject: Re: Interesting take on Sanjuro's Assassination Market 2013/11/28 Patrick Chkoreff You could also crowd fund an investigation of the abhorrent activities >listed above, finding the people who do such things and stopping them >with gentle persuasion. > >That's good, because decent people outnumber sociopaths by a very large >margin. >Solving crime is also very much more expensive than causing it. And the advantage to solving another person's problem is smaller than > solving your own. But preventing 'crime' in the first place can be extremely economical.  In America, at least 75% of people in prison are there, directly or indirectly, due to such illegal drugs. (Much more if you include stealing property and general robbery to get enough money to buy those overpriced illegal drugs.)  Remove all such laws against those drugs, and easily 90% of such prisoners can go home immediately, without any fear that they will continue in their prior criminal path.  Now, many people would object that removing laws against those illegal drugs is extremely difficult.  (Only now is marijuana being legalized in a few states, and even there the Feds still insist on calling it illegal.)  But that was, in no small part, why I invented my AP idea.  There are relatively few legislators (at the Federal and State levels) in America.  Get their not-so-voluntary "cooperation" and those drug laws won't last very long.        Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3090 bytes Desc: not available URL: From mike at gogulski.com Sat Nov 30 07:55:10 2013 From: mike at gogulski.com (Mike Gogulski) Date: Sat, 30 Nov 2013 16:55:10 +0100 Subject: Jim Bell needs Bitcoins! In-Reply-To: <1385792924.64602.YahooMailNeo@web141202.mail.bf1.yahoo.com> References: <1385370567.90180.YahooMailNeo@web141206.mail.bf1.yahoo.com> <5293740D.4030506@kjro.se> <1385417238.14632.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385421475.40988.YahooMailNeo@web141201.mail.bf1.yahoo.com> <20131126003204.GK7523@hexapodia.org> <20131126225653.F25A9F5F0@a-pb-sasl-quonix.pobox.com> <1385511819.20893.6.camel@anglachel> <1385514403.20893.10.camel@anglachel> <1385578162.80373.YahooMailNeo@web141205.mail.bf1.yahoo.com> <1385792924.64602.YahooMailNeo@web141202.mail.bf1.yahoo.com> Message-ID: <529A0A5E.2080106@gogulski.com> Jim, install a wallet and send me an address. I'll send you some coin :) On 11/30/2013 07:28 AM, Jim Bell wrote: > Presumably, relatively few people have read the paper. I am > embarrassed to say that I only started paying close attention to > bitcoin 2 months ago. And I still don't own any. > Jim Bell > > ------------------------------------------------------------------------ > *From:* Lodewijk andré de la porte > *To:* Jim Bell > *Cc:* "cypherpunks at cpunks.org" ; > "tedks at riseup.net" > *Sent:* Wednesday, November 27, 2013 11:36 AM > *Subject:* Re: bitcoin as a global medium of exchange (was Re: > Interesting take on Sanjuro's Assassination Market) > > 2013/11/27 Jim Bell > > > This difference is not defined by a law of nature, it is defined > by algorithm and software. And I strongly doubt that many people > (other than Satoshi) realized this in 2009. > > > I realized it shortly after reading the paper. Then checked the > realization for a few days before switching the denomination of my > savings. 2011 > > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 295 bytes Desc: OpenPGP digital signature URL: